UCF STIG Viewer Logo

Users must be required to enter a password to access private keys stored on the computer.


Overview

Finding ID Version Rule ID IA Controls Severity
V-57639 WN12-SO-000092 SV-72049r2_rule Medium
Description
If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.
STIG Date
Windows Server 2012/2012 R2 Member Server Security Technical Implementation Guide 2020-06-16

Details

Check Text ( C-58461r2_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Cryptography\

Value Name: ForceKeyProtection

Type: REG_DWORD
Value: 2
Fix Text (F-62841r2_fix)
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "System cryptography: Force strong key protection for user keys stored on the computer" to "User must enter a password each time they use a key".