UCF STIG Viewer Logo

The operating system must automatically remove or disable temporary user accounts after 72 hours.


Overview

Finding ID Version Rule ID IA Controls Severity
V-57653 WN12-GE-000056 SV-72063r1_rule Medium
Description
If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be used to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation. Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation. If temporary accounts are used, the operating system must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours. To address access requirements, many operating systems may be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.
STIG Date
Windows Server 2012 / 2012 R2 Domain Controller Security Technical Implementation Guide 2016-12-19

Details

Check Text ( C-58475r1_chk )
Verify the operating system automatically disables temporary user accounts after 72 hours. If it does not, this is a finding.

Determine if temporary user accounts are used and identify any that may be in existence.
For Domain Accounts:
Open PowerShell.
Run the command "Search-ADAccount -AccountExpiring" to determine if account expiration dates have been configured on any temporary accounts.
For any accounts returned, run the command "Get-ADUser -Identity -Property WhenCreated" to determine when the account was created.

Local accounts:
Run "Net user ". This will list the account properties, including "Account Expires".
Fix Text (F-62855r3_fix)
Configure temporary user accounts to be automatically disabled after 72 hours.

Domain account can be configured with an account expiration date, under Account properties.

Local accounts can be configured to expire with the command "Net user /expires:".

Delete any temporary user accounts that are no longer necessary.