WN16-00-000010 - Users with Administrative privileges must have separate accounts for administrative duties and normal operational tasks.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Using a privileged account to perform routine functions makes the computer vulnerable to malicious software inadvertently introduced during a session that has been granted full privileges.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Ensure each user with administrative privileges has a separate account for user duties and one for privileged duties.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_Server_2016_V2R4_STIG.zip

Item Details

References: CAT|I, CCI|CCI-000366, Rule-ID|SV-224819r569186_rule, STIG-ID|WN16-00-000010, STIG-Legacy|SV-87869, STIG-Legacy|V-73217, Vuln-ID|V-224819

Plugin: Windows

Control ID: 6786073e78ec2b4d77c5def87d4f4a0ac4b243fed108b9710e40887942f8c8a4