UCF STIG Viewer Logo

A screen saver must be defined.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36774 WN08-UC-000002 SV-48461r2_rule PESL-1 Low
Description
Unattended systems are susceptible to unauthorized use and must be locked. Specifying a screen saver ensures the screen saver timeout lock is initiated properly. This protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.
STIG Date
Windows 8 / 8.1 Security Technical Implementation Guide 2016-12-19

Details

Check Text ( C-45125r1_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_CURRENT_USER
Subkey: \Software\Policies\Microsoft\Windows\Control Panel\Desktop\

Value Name: SCRNSAVE.EXE

Type: REG_SZ
Value: scrnsave.scr
Fix Text (F-41588r1_fix)
Configure the policy value for User Configuration -> Administrative Templates -> Control Panel -> Personalization -> "Force specific screen saver" to "Enabled" with "scrnsave.scr" specified as the Screen saver executable name.