WN19-DC-000310 - Windows Server 2019 Active Directory user accounts, including administrators, must be configured to require the use of a Common Access Card (CAC), Personal Identity Verification (PIV)-compliant hardware token, or Alternate Logon Token (ALT) for user authentication.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Smart cards such as the CAC support a two-factor authentication technique. This provides a higher level of trust in the asserted identity than use of the username and password for authentication.

Satisfies: SRG-OS-000105-GPOS-00052, SRG-OS-000106-GPOS-00053, SRG-OS-000107-GPOS-00054, SRG-OS-000108-GPOS-00055, SRG-OS-000375-GPOS-00160

Solution

Configure all user accounts, including administrator accounts, in Active Directory to enable the option 'Smart card is required for interactive logon'.

Run 'Active Directory Users and Computers' (available from various menus or run 'dsa.msc'):

Select the OU where the user accounts are located. (By default this is the Users node; however, accounts may be under other organization-defined OUs.)

Right-click the user account and select 'Properties'.

Select the 'Account' tab.

Check 'Smart card is required for interactive logon' in the 'Account Options' area.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_Server_2019_V2R4_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000765, CCI|CCI-000766, CCI|CCI-000767, CCI|CCI-000768, CCI|CCI-001948, Rule-ID|SV-205701r569188_rule, STIG-ID|WN19-DC-000310, STIG-Legacy|SV-103527, STIG-Legacy|V-93441, Vuln-ID|V-205701

Plugin: Windows

Control ID: 755de34e793b2b559f6f4267f5d535ca7cb3026c4edf4a63383d9ae8fe644c8c