UCF STIG Viewer Logo

Windows PAW Security Technical Implementation Guide


Overview

Date Finding Count (24)
2020-05-15 CAT I (High): 2 CAT II (Med): 21 CAT III (Low): 1
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-78169 High A Windows PAW used to manage domain controllers and directory services must not be used to manage any other type of high-value IT resource.
V-78177 High The Windows PAW must use a trusted channel for all connections between a PAW and IT resources managed from the PAW.
V-78163 Medium Device Guard Code Integrity Policy must be used on the Windows PAW to restrict applications that can run on the system (Device Guard User Mode Code Integrity).
V-78143 Medium Site IT resources designated as high value by the Authorizing Official (AO) must be remotely managed only via a Windows privileged access workstation (PAW).
V-78145 Medium Administrative accounts of all high-value IT resources must be assigned to a specific administrative tier in Active Directory to separate highly privileged administrative accounts from less privileged administrative accounts.
V-78147 Medium A Windows PAW must only be used to manage high-value IT resources assigned to the same tier.
V-78149 Medium All high-value IT resources must be assigned to a specific administrative tier to separate highly sensitive resources from less sensitive resources.
V-78161 Medium Restricted remote administration must be enabled for high-value systems.
V-78167 Medium The domain must be configured to restrict privileged administrator accounts from logging on to lower-tier hosts.
V-78165 Medium Windows PAWs must be restricted to only allow groups used to manage high-value IT resources and members of the local Administrators group to log on locally.
V-78185 Medium The local Administrators group on the Windows PAW must only include groups with accounts specifically designated to administer the PAW.
V-78187 Medium If several PAWs are set up in virtual machines (VMs) on a host server, domain administrative accounts used to manage high-value IT resources must not have access to the VM host operating system (OS) (only domain administrative accounts designated to manage PAWs should be able to access the VM host OS).
V-78181 Medium The Windows PAW must be configured so that all inbound ports and services to a PAW are blocked except as needed for monitoring, scanning, and management tools or when the inbound communication is a response to an outbound connection request.
V-78183 Medium The Windows PAW must be configured so that all outbound connections to the Internet from a PAW are blocked.
V-78159 Medium Local privileged groups (excluding Administrators) on the Windows PAW must be restricted to include no members.
V-78179 Medium If several Windows PAWs are set up in virtual machines (VMs) on a host server, the host server must only contain PAW VMs.
V-78153 Medium A Windows update service must be available to provide software updates for the PAW platform.
V-78151 Medium The Windows PAW must be configured with a vendor-supported version of Windows 10 and applicable security patches that are DoD approved.
V-78157 Medium Device Guard Code Integrity Policy must be used on the Windows PAW to restrict applications that can run on the system (Device Guard Code Integrity Policy).
V-78155 Medium The Windows PAW must be configured so that all non-administrative-related applications and functions are blocked or removed from the PAW platform, including but not limited to email, Internet browsing, and line-of-business applications.
V-78175 Medium The Windows PAW must be configured to enforce two-factor authentication and use Active Directory for authentication management.
V-78171 Medium PAWs used to manage Active Directory must only allow groups specifically designated to manage Active Directory, such as Enterprise and Domain Admins and members of the local Administrators group, to log on locally.
V-78173 Medium In a Windows PAW, administrator accounts used for maintaining the PAW must be separate from administrative accounts used to manage high-value IT resources.
V-78141 Low Administrators of high-value IT resources must complete required training.