UCF STIG Viewer Logo

A screen saver must be enabled on the system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36656 WN08-UC-000001 SV-48273r3_rule Medium
Description
Unattended systems are susceptible to unauthorized use and must be locked when unattended. Enabling a password-protected screen saver to engage after a specified period of time helps protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.
STIG Date
Windows 8/8.1 Security Technical Implementation Guide 2018-02-12

Details

Check Text ( C-44951r2_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_CURRENT_USER
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Control Panel\Desktop\

Value Name: ScreenSaveActive

Type: REG_SZ
Value: 1

Applications requiring continuous, real-time screen display (e.g., network management products) require the following and must be documented with the ISSO.

-The logon session does not have administrator rights.
-The display station (e.g., keyboard, monitor, etc.) is located in a controlled access area.
Fix Text (F-41408r2_fix)
Configure the policy value for User Configuration >> Administrative Templates >> Control Panel >> Personalization >> "Enable Screen Saver" to "Enabled".