WPAW-00-002300 - The local Administrators group on the Windows PAW must only include groups with accounts specifically designated to administer the PAW.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A main security architectural construct of a PAW is to restrict access to the PAW from only specific privileged accounts designated for managing the high-value IT resources the PAW has been designated to manage. If unauthorized standard user accounts or unauthorized high-value administrative accounts are able to access a specific PAW, high-value IT resources and critical DoD information could be compromised.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Restrict membership of the local Administrators group to only include members of the group specifically designated to manage the PAW and local administrator(s).

See the Microsoft PAW paper (https://docs.microsoft.com/en-us/windows-server/identity/securing-privileged-access/privileged-access-workstations) for more information (go to PAW Installation instructions).

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_PAW_V2R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-243462r722957_rule, STIG-ID|WPAW-00-002300, STIG-Legacy|SV-92891, STIG-Legacy|V-78185, Vuln-ID|V-243462

Plugin: Windows

Control ID: 77e43c0c5725337023c70b198806faba810f8df024e9f0dd3765f30ca6338bd5