20.26 Ensure 'Emergency accounts must be automatically removed or disabled after the crisis is resolved or within 72 hours'

Information

This policy setting ensures that emergency accounts are automatically remove or disabled after the crisis is resolved or within 72 hours of the crisis.

Rationale:

Emergency administrator accounts are privileged accounts established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If these accounts are automatically disabled, system maintenance during emergencies may not be possible, thus adversely affecting system availability.

Emergency administrator accounts are different from infrequently used accounts (i.e., local logon accounts used by system administrators when network or normal logon/access is not available). Infrequently used accounts are not subject to automatic termination dates. Emergency accounts are accounts created in response to crisis situations, usually for use by maintenance personnel. The automatic expiration or disabling time period may be extended as needed until the crisis is resolved; however, it must not be extended indefinitely. A permanent account should be established for privileged users who need long-term maintenance accounts.

To address access requirements, many operating systems can be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.

Impact:

Emergency administrator accounts are not authorized to be enabled after the crisis is complete.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Remove any emergency administrator accounts after a crisis has been resolved or configure the accounts to automatically expire within 72 hours.
Domain accounts can be configured with an account expiration date, under Account properties.

Local accounts can be configured to expire with the following command:

Open the Command Prompt

Type Net user [username] /expires:[mm/dd/yyyy] where username is the name of the temporary user account

Default Value:

N/A




Additional Information:

Microsoft Windows Server 2016 Security Technical Implementation Guide:

Version 2, Release 2, Benchmark Date: May 04, 2021



Vul ID: V-224849

Rule ID: SV-224849r569186_rule

STIG ID: WN16-00-000340

Severity: CAT II

See Also

https://workbench.cisecurity.org/files/3476