UCF STIG Viewer Logo

The built-in Windows password complexity policy must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-1150 WN12-AC-000008 SV-52863r2_rule Medium
Description
The use of complex passwords increases their strength against attack. The built-in Windows password complexity policy requires passwords to contain at least 3 of the 4 types of characters (numbers, upper- and lower-case letters, and special characters), as well as preventing the inclusion of user names or parts of.
STIG Date
Windows Server 2012 / 2012 R2 Member Server Security Technical Implementation Guide 2016-12-19

Details

Check Text ( C-66217r1_chk )
Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".

Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy.

If the value for "Password must meet complexity requirements" is not set to "Enabled", this is a finding.

Note: If an external password filter is in use that enforces all 4 character types and requires this setting be set to "Disabled", this would not be considered a finding. If this setting does not affect the use of an external password filter, it must be enabled for fallback purposes.
Fix Text (F-45789r2_fix)
Configure the policy value for Computer Configuration >> Windows Settings -> Security Settings >> Account Policies >> Password Policy >> "Password must meet complexity requirements" to "Enabled".