WN12-00-000007 - Windows 2012/2012 R2 password for the built-in Administrator account must be changed at least annually or when a member of the administrative team leaves the organization.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the password. The password for the built-in Administrator account must be changed at least annually or when any member of the administrative team leaves the organization.

It is highly recommended to use Microsoft's Local Administrator Password Solution (LAPS). Domain-joined systems can configure this to occur more frequently. LAPS will change the password every '30' days by default. The AO still has the overall authority to use another equivalent capability to accomplish the check.

Solution

Change the built-in Administrator account password at least annually or whenever an administrator leaves the organization. More frequent changes are recommended.

It is highly recommended to use Microsoft's LAPS, which may be used on domain-joined member servers to accomplish this.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_and_2012_R2_DC_V3R3_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Rule-ID|SV-226033r794811_rule, STIG-ID|WN12-00-000007, STIG-Legacy|SV-52942, STIG-Legacy|V-14225, Vuln-ID|V-226033

Plugin: Windows

Control ID: 0707e06af1d873eac475a40cd24f48d7c80223ebf7263b2017c53daec9c9cf36