UCF STIG Viewer Logo

The screen saver must be password protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36657 WN12-UC-000003 SV-51760r1_rule PESL-1 Medium
Description
Unattended systems are susceptible to unauthorized use and must be locked when unattended. Enabling a password-protected screen saver to engage after a specified period of time helps protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.
STIG Date
Windows Server 2012/2012 R2 Member Server Security Technical Implementation Guide 2020-06-16

Details

Check Text ( C-46889r1_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_CURRENT_USER
Registry Path: \Software\Policies\Microsoft\Windows\Control Panel\Desktop\

Value Name: ScreenSaverIsSecure

Type: REG_SZ
Value: 1
Fix Text (F-44835r1_fix)
Configure the policy value for User Configuration -> Administrative Templates -> Control Panel -> Personalization -> "Password protect the screen saver" to "Enabled".