WN10-SO-000251 - Windows 10 must use multifactor authentication for local and network access to privileged and nonprivileged accounts - Readers

Information

Without the use of multifactor authentication, the ease of access to privileged and nonprivileged functions is greatly increased.

All domain accounts must be enabled for multifactor authentication with the exception of local emergency accounts.

Multifactor authentication requires using two or more factors to achieve authentication.

Factors include:

1) Something a user knows (e.g., password/PIN);
2) Something a user has (e.g., cryptographic identification device, token); and
3) Something a user is (e.g., biometric).

A privileged account is defined as an information system account with authorizations of a privileged user.

Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, or the internet).

Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network.

The DoD CAC with DoD-approved PKI is an example of multifactor authentication.

Satisfies: SRG-OS-000106-GPOS-00053, SRG-OS-000107-GPOS-00054, SRG-OS-000108-GPOS-00055

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

For nondomain-joined systems, configuring Windows Hello for sign-on options is suggested based on the organization's needs and capabilities.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_10_V2R8_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2(1), CAT|II, CCI|CCI-000765, Rule-ID|SV-220946r922057_rule, STIG-ID|WN10-SO-000251, STIG-Legacy|SV-111577, STIG-Legacy|V-102627, Vuln-ID|V-220946

Plugin: Windows

Control ID: 8704d2a5c4ecf37a97f12a6efb7cad1bda624ab401bd80bc71a23904549a8e05