WN11-SO-000005 - The built-in administrator account must be disabled.

Information

The built-in administrator account is a well-known account subject to attack. It also provides no accountability to individual administrators on a system. It must be disabled to prevent its use.

Solution

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> 'Accounts: Administrator account status' to 'Disabled'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_11_V1R5_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2, CAT|II, CCI|CCI-000764, Rule-ID|SV-253432r829380_rule, STIG-ID|WN11-SO-000005, Vuln-ID|V-253432

Plugin: Windows

Control ID: 787fe47a7521aa2651e7678c9919a68be521c3cbf6d70c060777cafb15518dac