IIST-SV-000156 - All accounts installed with the IIS 10.0 web server software and tools must have passwords assigned and default passwords changed.

Information

During installation of the web server software, accounts are created for the web server to operate properly. The accounts installed can have either no password installed or a default password, which will be known and documented by the vendor and the user community.

The first things an attacker will try when presented with a logon screen are the default user identifiers with default passwords. Installed applications may also install accounts with no password, making the logon even easier. Once the web server is installed, the passwords for any created accounts should be changed and documented. The new passwords must meet the requirements for all passwords, i.e., upper/lower characters, numbers, special characters, time until change, reuse policy, etc.

Service accounts or system accounts that have no logon capability do not need to have passwords set or changed.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Access the IIS 10.0 web server.

Access the 'Apps' menu. Under Administrative Tools, select Computer Management.

In left pane, expand 'Local Users and Groups' and click on 'Users'.

Change passwords for any local accounts present that are used by IIS 10.0, then verify with System Administrator default passwords have been changed.

Develop an internal process for changing passwords on a regular basis.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IIS_10-0_Y23M10_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|I, CCI|CCI-000366, Rule-ID|SV-218823r879887_rule, STIG-ID|IIST-SV-000156, STIG-Legacy|SV-109285, STIG-Legacy|V-100181, Vuln-ID|V-218823

Plugin: Windows

Control ID: 255602be5b763fec4241583803dc687eb184b6d6520ee78b85bac1c5bc6d6491