WN19-00-000300 - Windows Server 2019 must automatically remove or disable temporary user accounts after 72 hours.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be used to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation.

Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation.

If temporary accounts are used, the operating system must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours.

To address access requirements, many operating systems may be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure temporary user accounts to automatically expire within 72 hours.

Domain accounts can be configured with an account expiration date, under 'Account' properties.

Local accounts can be configured to expire with the command 'Net user [username] /expires:[mm/dd/yyyy]', where username is the name of the temporary user account.

Delete any temporary user accounts that are no longer necessary.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_Server_2019_V2R5_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000016, Rule-ID|SV-205624r857301_rule, STIG-ID|WN19-00-000300, STIG-Legacy|SV-103063, STIG-Legacy|V-92975, Vuln-ID|V-205624

Plugin: Windows

Control ID: 2d9c0bf9c6e3c5174c4085330db359676cb07bfbd3e6f99c56b82f3e837f044d