UCF STIG Viewer Logo

A screen saver must be enabled on the system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36656 WN08-UC-000001 SV-48273r1_rule PESL-1 Medium
Description
Unattended systems are susceptible to unauthorized use and must be locked when unattended. Enabling a password-protected screen saver to engage after a specified period of time helps protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.
STIG Date
Windows 8 Security Technical Implementation Guide 2014-01-07

Details

Check Text ( C-44951r1_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_CURRENT_USER
Subkey: \Software\Policies\Microsoft\Windows\Control Panel\Desktop\

Value Name: ScreenSaveActive

Type: REG_SZ
Value: 1

Applications requiring continuous, real-time screen display (e.g., network management products) require the following and must be documented with the IAO.

-The logon session does not have administrator rights.
-The display station (e.g., keyboard, monitor, etc.) is located in a controlled access area.
Fix Text (F-41408r1_fix)
Configure the policy value for User Configuration -> Administrative Templates -> Control Panel -> Personalization -> "Enable Screen Saver" to "Enabled".