UCF STIG Viewer Logo

A screen saver must be defined.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36774 WN12-UC-000002 SV-51759r1_rule PESL-1 Low
Description
Unattended systems are susceptible to unauthorized use and must be locked. Specifying a screen saver ensures the screen saver timeout lock is initiated properly. This protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.
STIG Date
Windows Server 2012 / 2012 R2 Domain Controller Security Technical Implementation Guide 2016-12-19

Details

Check Text ( C-46888r1_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_CURRENT_USER
Registry Path: \Software\Policies\Microsoft\Windows\Control Panel\Desktop\

Value Name: SCRNSAVE.EXE

Type: REG_SZ
Value: scrnsave.scr
Fix Text (F-44834r1_fix)
Configure the policy value for User Configuration -> Administrative Templates -> Control Panel -> Personalization -> "Force specific screen saver" to "Enabled" with "scrnsave.scr" specified as the screen saver executable name.