Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-57655 | WN12-GE-000057 | SV-72065r1_rule | Medium |
Description |
---|
Emergency administrator accounts are privileged accounts which are established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If these accounts are automatically disabled, system maintenance during emergencies may not be possible, thus adversely affecting system availability. Emergency administrator accounts are different from infrequently used accounts (i.e., local logon accounts used by system administrators when network or normal logon/access is not available). Infrequently used accounts also remain available and are not subject to automatic termination dates. However, an emergency administrator account is normally a different account which is created for use by vendors or system maintainers. To address access requirements, many operating systems can be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements. |
STIG | Date |
---|---|
Windows Server 2012 / 2012 R2 Domain Controller Security Technical Implementation Guide | 2016-06-08 |
Check Text ( C-58477r2_chk ) |
---|
Verify the operating system does not automatically disable emergency accounts. If it does not, this is a finding. Determine if emergency accounts are used and identify any that may be in existence. For Domain Accounts: Open PowerShell. Run the command "Search-ADAccount -AccountExpiring" to determine if account expiration dates have been configured on any emergency accounts. Local accounts: Run "Net user |
Fix Text (F-62857r3_fix) |
---|
Ensure emergency accounts are not configured to automatically expire. |