WN19-SO-000350 - Windows Server 2019 users must be required to enter a password to access private keys stored on the computer.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure.

The cornerstone of the PKI is the private key used to encrypt or digitally sign information.

If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user.

Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.

Solution

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> 'System cryptography: Force strong key protection for user keys stored on the computer' to 'User must enter a password each time they use a key'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_Server_2019_V2R4_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000186, Rule-ID|SV-205651r569188_rule, STIG-ID|WN19-SO-000350, STIG-Legacy|SV-103579, STIG-Legacy|V-93493, Vuln-ID|V-205651

Plugin: Windows

Control ID: 55551e54e50a12ee816b2192bca43fd9e151395e76a2a20eb64b4276188845e7