VCWN-65-000022 - The vCenter Server for Windows services must be ran using a service account instead of a built-in Windows account.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

You can use the Microsoft Windows built-in system account or a domain user account to run vCenter Server. The Microsoft Windows built-in system account has more permissions and rights on the server than the vCenter Server system requires, which can contribute to security problems. With a domain user account, you can enable Windows authentication for SQL Server; it also allows more granular security and logging. The installing account only needs to be a member of the Administrators group, and have permission to act as part of the operating system and log on as a service. If you are using SQL Server for the vCenter database, you must configure the SQL Server database to allow the domain account access to SQL Server.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

For each of the following services open the services console on the vCenter server and right-click, select 'Properties' on the service. Go to the 'Log On' tab and configure the service to run as a service account and restart the service.

VMware Content Library Service
VMware Inventory Service
VMware Performance Charts
VMware VirtualCenter Server

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-5_Y21M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-216844r612237_rule, STIG-ID|VCWN-65-000022, STIG-Legacy|SV-104585, STIG-Legacy|V-94755, Vuln-ID|V-216844

Plugin: VMware

Control ID: 24815a65efc9fc4e8dff8b016d82b8996be4ba6a69295a107dd12173458ae470