[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CCE-15113-4
SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant. Disabling SMBv1 support may prevent access to file or print sharing resources with systems or devic ...

CCE-44430-7
Select the 'Let Windows apps access trusted devices' to user_is_in_control This policy setting specifies whether Windows apps can access trusted devices. If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access trusted devices by u ...

CCE-42887-0
Disable: 'Turn on process scanning whenever real-time protection is enabled' This policy setting allows you to configure process scanning when real-time protection is turned on. This helps to catch malware which could start when real-time protection is turned off. If you enable or do not config ...

CCE-43567-7
Select the 'Restrict Unauthenticated RPC clients for RestrictRemoteClients' to none This policy setting controls how the RPC server runtime handles unauthenticated RPC clients connecting to RPC servers. This policy setting impacts all RPC applications. In a domain environment this policy setti ...

CCE-42974-6
Disable: 'Network access: Do not allow storage of passwords and credentials for network authentication' for DisableDomainCreds This policy setting determines whether the Stored User Names and Passwords feature may save passwords or credentials for later use when it gains domain authentication. If y ...

CCE-15102-7
Windows 10 is maintained by Microsoft at servicing levels for specific periods of time to support Windows as a Service. Systems at unsupported servicing levels or releases will not receive security updates for new vulnerabilities, which leaves them subject to exploitation. New versions with feature ...

CCE-98595-2
This policy setting allows you to manage whether the Windows Remote Management (WinRM) service automatically listens on the network for requests on the HTTP transport over the default HTTP port. If you enable this policy setting, the WinRM service automatically listens on the network for requests o ...

CCE-44441-4
Disable: 'Allow employees to send Do Not Track headers for DoNotTrack' This setting lets you decide whether employees can send Do Not Track headers to websites that request tracking info. Turning this setting on lets your employees send Do Not Track headers. Turning this setting off, or not ...

CCE-98629-9
This policy setting allows you to specify whether smart cards can be used to authenticate user access to BitLocker-protected removable data drives on a computer. If you enable this policy setting smart cards can be used to authenticate user access to the drive. You can require a smart card authenti ...

CCE-41701-4
Disable: 'Configure registry policy processing' for NoBackgroundPolicy This policy setting determines when registry policies are updated. This policy setting affects all policies in the Administrative Templates folder and any other policies that store values in the registry. It overrides custom ...

CCE-42854-0
Disable: 'Lsass.exe audit mode' for AuditLevel Enable auditing of Lsass.exe to evaluate feasibility of enabling LSA protection. For more information, see http://technet.microsoft.com/en-us/library/dn408187.aspx Counter Measure: Enable and configure this setting. Potential Impact: ...

CCE-98682-8
Hides the Preview Pane in File Explorer. If you enable this policy setting, the Preview Pane in File Explorer is hidden and cannot be turned on by the user. If you disable, or do not configure this setting, the Preview Pane is hidden by default and can be displayed by the user. Fix: (1) GPO: ...

CCE-42188-3
Disable: 'MSS: (NtfsDisable8dot3NameCreation) Enable the computer to stop generating 8.3 style filenames' for NtfsDisable8dot3NameCreation MSS: (NtfsDisable8dot3NameCreation) Enable the computer to stop generating 8.3 style filenames Counter Measure: Configure the MSS: (NtfsDisable8dot3Nam ...

CCE-42295-6
Disable: 'Disallow Digest authentication' This policy setting allows you to manage whether the Windows Remote Management (WinRM) client will not use Digest authentication. If you enable this policy setting, the WinRM client will not use Digest authentication. If you disable or do not config ...

CCE-41486-2
Disable: 'Microsoft network server: Server SPN target name validation level' for SMBServerNameHardeningLevel This policy setting controls the level of validation a computer with shared folders or printers (the server) performs on the service principal name (SPN) that is provided by the client compu ...

CCE-98618-2
This policy setting allows you to specify a list of Plug and Play hardware IDs and compatible IDs for devices that Windows is prevented from installing. By default, this policy setting takes precedence over any other policy setting that allows Windows to install a device. NOTE: To enable the " ...

CCE-98573-9
This policy setting allows you to block direct memory access (DMA) for all Thunderbolt hot pluggable PCI downstream ports until a user logs into Windows. Once a user logs in, Windows will enumerate the PCI devices connected to the host Thunderbolt PCI ports. Every time the user locks the m ...

CCE-43806-9
Disable: 'Don't allow SmartScreen Filter warning overrides' This setting lets you decide whether employees can override the SmartScreen Filter warnings about potentially malicious websites. Turning this setting on stops employees from ignoring the SmartScreen Filter warnings and blocks them fro ...

CCE-42438-2
Select the 'Enforce drive encryption type on removable data drives' to allow_user_to_choose This policy setting allows you to configure the encryption type used by BitLocker Drive Encryption. This policy setting is applied when you turn on BitLocker. Changing the encryption type has no effect if th ...

CCE-98607-5
MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is default) Countermeasure: Configure the MSS: (TcpMaxDataRetransmissions) IPv6 How many times unacknowledged data is retransmitted (3 recommended, 5 is default) entry to a value of 3. Th ...

CCE-42316-0
Disable: 'Create a system restore point' This policy setting allows you to create a system restore point on the computer on a daily basis prior to cleaning. If you enable this setting, a system restore point will be created. If you disable or do not configure this setting, a system restore ...

CCE-42120-6
Disable: 'Interactive logon: Smart card removal behavior' for scremoveoption This policy setting determines what happens when the smart card for a logged-on user is removed from the smart card reader. Counter Measure: Configure the Smart card removal behavior setting to Lock Workstation. ...

CCE-42983-7
Disable: 'Request compound authentication' This policy setting allows you to configure a domain controller to request compound authentication. Note: For a domain controller to request compound authentication, the policy "KDC support for claims, compound authentication, and Kerberos armoring" mu ...

CCE-41682-6
Disable: 'User Account Control: Switch to the secure desktop when prompting for elevation' for PromptOnSecureDesktop This policy setting controls whether the elevation request prompt is displayed on the interactive user's desktop or the secure desktop. The options are: - Enabled: (Default) ...

CCE-41505-9
Disable: 'Network Security: Restrict NTLM: Add server exceptions in this domain' for DCAllowedNTLMServers This policy setting allows you to create an exception list of servers in this domain to which clients are allowed to use NTLM pass-through authentication if the "Network Security: Restrict NTLM ...

CCE-42730-2
Disable: 'Disallow standard users from changing the PIN or password' This policy setting allows you to configure whether or not standard users are allowed to change BitLocker volume PINs, provided they are able to provide the existing PIN first. This policy setting is applied when you turn on B ...

CCE-44432-3
Select the 'Let Windows apps sync with devices' to user_is_in_control This policy setting specifies whether Windows apps can sync with devices. If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can sync with devices by using Settings & ...

CCE-44443-0
Disable: 'Send all intranet sites to Internet Explorer 11' for SendIntranetTraffictoInternetExplorer This setting lets you decide whether your intranet sites should all open using Internet Explorer 11. This setting should only be used if there are known compatibility problems with Microsoft Edge. ...

CCE-98551-5
Determines whether administrators can enable and configure the Internet Connection Sharing (ICS) feature of an Internet connection and if the ICS service can run on the computer. ICS lets administrators configure their system as an Internet gateway for a small network and provides network services, ...

CCE-43892-9
Disable: 'Turn off the advertising ID' This policy setting turns off the advertising ID, preventing apps from using the ID for experiences across apps. If you enable this policy setting, the advertising ID is turned off. Apps can't use the ID for experiences across apps. If you disable or d ...

CCE-42327-7
Disable: 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' for NoNameReleaseOnDemand MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers Counter Measure: Configure ...

CCE-42155-2
'Set time limit for disconnected sessions' to never This policy setting allows you to configure a time limit for disconnected Remote Desktop Services sessions. You can use this policy setting to specify the maximum amount of time that a disconnected session is kept active on the server. By defa ...

CCE-15100-1
Features such as Credential Guard use virtualization based security to protect information that could be used in credential theft attacks if compromised. There are a number of system requirements that must be met in order for Credential Guard to be configured and enabled properly. Virtualization bas ...

CCE-41595-0
Disable: 'Configure use of hardware-based encryption for fixed data drives' for FDVHardwareEncryption This policy setting allows you to manage BitLocker's use of hardware-based encryption on fixed data drives and specify which encryption algorithms it can use with hardware-based encryption. Using h ...

CCE-98586-1
This policy setting lets you control the redirection of supported Plug and Play and RemoteFX USB devices, such as Windows Portable Devices, to the remote computer in a Remote Desktop Services session. By default, Remote Desktop Services does not allow redirection of supported Plug and Play and Rem ...

CCE-41956-4
Disable: 'Interactive logon: Display user information when the session is locked' for DontDisplayLockedUserId This policy setting determines whether the account name of the last user to log on to the client computers in your organization can display in each computer's respective Windows logon scree ...

CCE-44049-5
This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user. - Enabled: UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevati ...

CCE-43913-3
This policy setting controls the behavior of application installation detection for the computer. The options are: - Enabled: (Default for home) When an application installation package is detected that requires elevation of privilege, the user is prompted to enter an administrative user name ...

CCE-98673-7
This policy setting determines whether Windows is allowed to download fonts and font catalog data from an online font provider. If you enable this policy setting, Windows periodically queries an online font provider to determine whether a new font catalog is available. Windows may also download fo ...

CCE-42996-9
Disable: 'Turn off heap termination on corruption' Disabling heap termination on corruption can allow certain legacy plug-in applications to function without terminating Explorer immediately, although Explorer may still terminate unexpectedly later. Counter Measure: Disable this setting de ...

CCE-43841-6
This policy setting determines whether digital certificates are processed when software restriction policies are enabled and a user or process attempts to run software with an .exe file name extension. It enables or disables certificate rules (a type of software restriction policies rule). With soft ...

CCE-98564-8
Support for device authentication using certificate will require connectivity to a DC in the device account domain which supports certificate authentication for computer accounts. This policy setting allows you to set support for Kerberos to attempt authentication using the certificate for the dev ...

CCE-41782-4
Disable: 'Allow Standby States (S1-S3) When Sleeping (On Battery)' Dictates whether or not Windows is allowed to use standby states when sleeping the computer. When this policy is enabled, Windows may use standby states to sleep the computer. If this policy is disabled, the only sleep st ...

CCE-43114-8
Select the 'Configure Windows SmartScreen' for EnableSmartScreen to turn_off_smartscreen This policy setting allows you to manage the behavior of Windows SmartScreen. Windows SmartScreen helps keep PCs safer by warning users before running unrecognized programs downloaded from the Internet. Some in ...

CCE-43321-9
Disable: 'Deny write access to fixed drives not protected by BitLocker' This policy setting determines whether BitLocker protection is required for fixed data drives to be writable on a computer. This policy setting is applied when you turn on BitLocker. If you enable this policy setting, all f ...

CCE-98553-1
This policy setting allows the configuration of wireless settings using Windows Connect Now (WCN). The WCN Registrar enables the discovery and configuration of devices over Ethernet (UPnP), over In-band 802.11 WLAN, through the Windows Portable Device API (WPD), and via USB Flash drives. Additional ...

CCE-43898-6
Allow NTLM to fall back to NULL session when used with LocalSystem. The default is TRUE up to Windows Vista and FALSE in Windows 7. Countermeasure: Configure Network security: Allow LocalSystem NULL session fallback to Disabled. Potential Impact: Any applications that require NULL ses ...

CCE-98651-3
If you enable or don't configure the Adobe Flash Click-to-Run setting, Microsoft Edge will require a user to click the Click-to-Run button, to click the content, or for the site to appear on the auto-allowed list, before loading and running the content. Sites get onto the auto-allowed list based on ...

CCE-41597-6
When enabled, this policy setting causes Local System services that use Negotiate to use the computer identity when NTLM authentication is selected by the negotiation. This policy is supported on at least Windows 7 or Windows Server 2008 R2. Countermeasure: Configure Network security: Allo ...

CCE-42812-8
Disable: 'Audit: Audit the use of Backup and Restore privilege' for fullprivilegeauditing This policy setting determines whether to audit the use of all user privileges, including Backup and Restore, when the Audit privilege use setting is in effect. If you enable both policies, an audit event will ...

CCE-42858-1
Disable: 'User Account Control: Virtualize file and registry write failures to per-user locations' This policy setting controls whether application write failures are redirected to defined registry and file system locations. This policy setting mitigates applications that run as administrator and w ...

CCE-41607-3
This policy setting allows you to control how BitLocker-protected removable data drives are recovered in the absence of the required credentials. This policy setting is applied when you turn on BitLocker. The "Allow data recovery agent" check box is used to specify whether a data reco ...

CCE-41660-2
Disable: 'Allow Secure Boot for integrity validation' This policy setting allows you to configure whether Secure Boot will be allowed as the platform integrity provider for BitLocker operating system drives. Secure Boot ensures that the PC's pre-boot environment only loads firmware that is digi ...

CCE-42075-2
Disable: 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' for ScreenSaverGracePeriod MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended) Counter Measure: Configure the ...

CCE-42264-2
Disable: 'Network access: Sharing and security model for local accounts' for ForceGuest This policy setting determines how network logons that use local accounts are authenticated. The Classic option allows precise control over access to resources, including the ability to assign different types of ...

CCE-42495-2
Specify the 'Name of administrator account to manage' Administrator account name: name of the local account you want to manage password for. DO NOT configure when you use built-in admin account. Built-in admin account is auto-detected by well-known SID, even when renamed DO configure wh ...

CCE-42362-4
Disable: 'Devices: Prevent users from installing printer drivers' for AddPrinterDrivers It is feasible for a attacker to disguise a Trojan horse program as a printer driver. The program may appear to users as if they must use it to print, but such a program could unleash malicious code on your comp ...

CCE-42109-9
Specify the 'Server Authentication Certificate Template' value This policy setting allows you to specify the name of the certificate template that determines which certificate is automatically selected to authenticate an RD Session Host server. A certificate is needed to authenticate an RD Sess ...

CCE-43125-4
Disable: 'Scan packed executables' This policy setting allows you to configure scanning for packed executables. It is recommended that this type of scanning remain enabled. If you enable or do not configure this setting, packed executables will be scanned. If you disable this setting, pack ...

CCE-98566-3
This policy prevents automatic copying of user input methods to the system account for use on the sign-in screen. The user is restricted to the set of input methods that are enabled in the system account. Note this does not affect the availability of user input methods on the lock screen or with t ...

CCE-41475-5
Disable: 'Recovery console: Allow automatic administrative logon' for securitylevel The recovery console is a command-line environment that is used to recover from system problems. If you enable this policy setting, the administrator account is automatically logged on to the recovery console when i ...

CCE-43214-6
Disable: 'Configure local setting override for maximum percentage of CPU utilization' This policy setting configures a local override for the configuration of maximum percentage of CPU utilization during scan. This setting can only be set by Group Policy. If you enable this setting, the local p ...

CCE-98555-6
Encryption Oracle Remediation This policy setting applies to applications using the CredSSP component (for example: Remote Desktop Connection). Some versions of the CredSSP protocol are vulnerable to an encryption oracle attack against the client. This policy controls compatibility with vulnerable ...

CCE-98653-9
Web security certificates are used to ensure a site your users go to is legitimate, and in some circumstances encrypts the data. With this policy, you can specify whether to prevent users from bypassing the security warning to sites that have SSL errors. If enabled, overriding certificate errors ar ...

CCE-41795-6
Specify the 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' value MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning Counter Measure: Configure the MSS: (WarningLe ...

CCE-41707-1
Disable: 'Allow Basic authentication for Windows Remote Management (WinRM) service' This policy setting allows you to manage whether the Windows Remote Management (WinRM) service accepts Basic authentication from a remote client. If you enable this policy setting, the WinRM service will accept ...

CCE-42856-5
This policy setting determines whether a domain member can periodically change its computer account password. If you enable this policy setting, the domain member will be prevented from changing its computer account password. If you disable this policy setting, the domain member can change its compu ...

CCE-42538-9
Disable: 'Turn off Auto Exclusions' Allows an administrator to specify if Automatic Exclusions feature for Server SKUs should be turned off. Counter Measure: Configure this setting depending on your organization's requirements. Potential Impact: Automatic exclusions are delivered ...

CCE-44287-1
This policy setting determines the strength of the default discretionary access control list (DACL) for objects. The setting helps secure objects that can be located and shared among processes and its default configuration strengthens the DACL, because it allows users who are not administrators to r ...

CCE-98631-5
This policy setting configures secure access to UNC paths. If you enable this policy, Windows only allows access to the specified UNC paths after fulfilling additional security requirements. Specify hardened network paths. In the name field, type a fully-qualified UNC path for each network resour ...

CCE-43456-3
Disable: 'Enable RPC Endpoint Mapper Client Authentication' This policy setting controls whether RPC clients authenticate with the Endpoint Mapper Service when the call they are making contains authentication information. The Endpoint Mapper Service on computers running Windows NT4 (all service p ...

CCE-43808-5
Disable: 'Turn off Developer Tools' for AllowDeveloperTools This setting lets you decide whether employees can use F12 Developer Tools on Microsoft Edge. Turning this setting on, or not configuring it, lets employees use F12 Developer Tools. Turning this setting off stops employees from usi ...

CCE-43543-8
Disable: 'Disallow WinRM from storing RunAs credentials' This policy setting allows you to manage whether the Windows Remote Management (WinRM) service will not allow RunAs credentials to be stored for any plug-ins. If you enable this policy setting, the WinRM service will not allow the RunAsUs ...

CCE-98545-7
This policy setting allows you to restrict remote RPC connections to SAM. The recommended state for this setting is: Administrators: Remote Access: Allow . Note: A Windows 10 R1607, Server 2016 or newer OS is required to access and set this value in Group Policy. Note 2: If your organiza ...

CCE-41763-4
Disable: 'System cryptography: Force strong key protection for user keys stored on the computer' for ForceKeyProtection This policy setting determines whether users' private keys (such as their S-MIME keys) require a password to be used. If you configure this policy setting so that users must provi ...

CCE-42695-7
Disable: 'MSS: (Hidden) Hide Computer From the Browse List (not recommended except for highly secure environments)' for Hidden MSS: (Hidden) Hide Computer From the Browse List (not recommended except for highly secure environments) Counter Measure: Do not configure the MSS: (Hidden) Hide C ...

CCE-44438-0
'Choose drive encryption method and cipher strength (Windows 8, Windows Server 2012, Windows 8.1, Windows Server 2012 R2, Windows 10 [Version 1507])' to AES 128-bit This policy setting allows you to configure the algorithm and cipher strength used by BitLocker Drive Encryption. This policy setting ...

CCE-98678-6
Specifies whether Remote Desktop Services retains a user's per-session temporary folders at logoff. You can use this setting to maintain a user's session-specific temporary folders on a remote computer, even if the user logs off from a session. By default, Remote Desktop Services deletes a user's t ...

CCE-41676-8
Disable: 'Require a Password When a Computer Wakes (Plugged In)' Specifies whether or not the user is prompted for a password when the system resumes from sleep. Counter Measure: Configure Require a Password When a Computer Wakes (Plugged In) to Enabled. Potential Impact: If you e ...

CCE-98667-9
Internet Protocol version 6 (IPv6) is a set of protocols that computers use to exchange information over the Internet and over home and business networks. IPv6 allows for many more IP addresses to be assigned than IPv4 did. Older networking, hosts and operating systems may not support IPv6 natively. ...

CCE-42771-6
Disable: 'Turn on e-mail scanning' This policy setting allows you to configure e-mail scanning. When e-mail scanning is enabled, the engine will parse the mailbox and mail files, according to their specific format, in order to analyze the mail bodies and attachments. Several e-mail formats are curr ...

CCE-43844-0
Windows notices inactivity of a logon session, and if the amount of inactive time exceeds the inactivity limit, then the screen saver will run, locking the session. Countermeasure: Configure this policy setting to 900 seconds (15 minutes) so that the risk of a user's desktop session being hijac ...

CCE-98569-7
This policy setting determines whether published User Activities can be uploaded. If you enable this policy setting, activities of type User Activity are allowed to be uploaded. If you disable this policy setting, activities of type User Activity are not allowed to be uploaded. Deletion of activitie ...

CCE-98621-6
This policy setting allows you to manage BitLocker's use of hardware-based encryption on operating system drives and specify which encryption algorithms it can use with hardware-based encryption. Using hardware-based encryption can improve performance of drive operations that involve frequent readin ...

CCE-43276-5
Disable: 'Audit: Audit the access of global system objects' for AuditBaseObjects This policy setting creates a default system access control list (SACL) for system objects such as mutexes (mutual exclusive), events, semaphores, and MS-DOS devices, and causes access to these system objects to be aud ...

CCE-43700-4
Disable: 'Always prompt for password upon connection' This policy setting specifies whether Terminal Services always prompts the client computer for a password upon connection. You can use this policy setting to enforce a password prompt for users who log on to Terminal Services, even if they alrea ...

CCE-42139-6
Disable: 'Prevent memory overwrite on restart' This policy setting controls computer restart performance at the risk of exposing BitLocker secrets. This policy setting is applied when you turn on BitLocker. BitLocker secrets include key material used to encrypt data. This policy setting applies onl ...

CCE-98558-0
This policy setting determines whether the Windows device is allowed to participate in cross-device experiences (continue experiences). If you enable this policy setting, the Windows device is discoverable by other Windows devices that belong to the same user, and can participate in cross-device ex ...

CCE-42551-2
Disable: 'Don't allow WebRTC to share the LocalHost IP address' This setting lets you decide whether an employee's LocalHost IP address shows while making phone calls using the WebRTC protocol. Turning this setting on hides an employee's LocalHost IP address while making phone calls using WebRT ...

CCE-44425-7
Select the 'Let Windows apps access messaging' to user_is_in_control This policy setting specifies whether Windows apps can read or send messages (text or MMS). If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can read or send message ...

CCE-98547-3
This policy setting changes the operational behavior of the Mapper I/O network protocol driver. LLTDIO allows a computer to discover the topology of a network its connected to. It also allows a computer to initiate Quality-of-Service requests such as bandwidth estimation and network health analysis ...

CCE-43463-9
Set the 'Boot-Start Driver Initialization Policy' to good_only This policy setting allows you to specify which boot-start drivers are initialized based on a classification determined by an Early Launch Antimalware boot-start driver. The Early Launch Antimalware boot-start driver can return the foll ...

CCE-41874-9
Disable: 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' for DisableIPSourceRouting MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing) Counter Measure: Configure the MSS: (Disab ...

CCE-42486-1
Specify the 'Define the number of days after which a catch-up scan is forced' (Number of scans Min:2 Max:20) This policy setting allows you to define the number of consecutive scheduled scans that can be missed after which a catch-up scan will be forced. By default, the value of this setting is 2 c ...

CCE-43831-7
Specify the 'Assign a default credential provider(Enter the CLSID of a credential provider)' This policy setting allows the administrator to assign a specified credential provider as the default credential provider. If you enable this policy setting, the specified credential provider is selecte ...

CCE-44053-7
Specify the 'Define proxy server for connecting to the network for ProxyServer' (Proxyserver name) This policy setting allows you to configure the named proxy that should be used when the client attempts to connect to the network for definition updates and MAPS reporting. If the named proxy fails o ...

CCE-98623-2
This policy setting allows you to manage BitLocker's use of hardware-based encryption on removable data drives and specify which encryption algorithms it can use with hardware-based encryption. Using hardware-based encryption can improve performance of drive operations that involve frequent reading ...

CCE-41787-3
Disable: 'Accounts: Limit local account use of blank passwords to console logon only' This policy setting determines whether local accounts that are not password protected can be used to log on from locations other than the physical computer console. If you enable this policy setting, local account ...

CCE-44305-1
Logon information is required to unlock a locked computer. For domain accounts, the Interactive logon: Require Domain Controller authentication to unlock workstation setting determines whether it is necessary to contact a domain controller to unlock a computer. If you enable this setting, a domain c ...

CCE-91207-1
"Turn On Fast Startup" When you shutdown a PC with Fast Startup turned on, Windows saves the current system state and the contents of memory to a file called hiberfil.sys and then it shuts down the computer. Later, when you turn on the computer, rather than performing a full load of the entire syst ...

CCE-43744-2
Disable: 'User Account Control: Only elevate executables that are signed and validated' for ValidateAdminCodeSignatures This policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can c ...

CCE-98658-8
Disabling this setting disables server-side processing of the SMBv1 protocol. (Recommended.) Enabling this setting enables server-side processing of the SMBv1 protocol. (Default.) Changes to this setting require a reboot to take effect. For more information, see https://support.microsoft.com/kb/2 ...

CCE-42220-4
Disable: 'MSS: (NoDefaultExempt) Configure IPSec exemptions for various types of network traffic.' for NoDefaultExempt MSS: (NoDefaultExempt) Configure IPSec exemptions for various types of network traffic. Counter Measure: Do not configure the MSS: (NoDefaultExempt) Enable NoDefaultExempt ...

CCE-44427-3
Select the 'Let Windows apps access the calendar' to user_is_in_control This policy setting specifies whether Windows apps can access the calendar. If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the calendar by using Sett ...

CCE-44064-4
Disable: 'Do not allow local administrators to customize permissions' for fWritableTSCCPermTab Specifies whether to disable the administrator rights to customize security permissions in the Remote Desktop Session Host Configuration tool. You can use this setting to prevent administrators from m ...

CCE-42024-0
Disable: 'MSS: (PerformRouterDiscovery) Allow IRDP to detect and configure Default Gateway addresses (could lead to DoS)' for PerformRouterDiscovery MSS: (PerformRouterDiscovery) Allow IRDP to detect and configure Default Gateway addresses (could lead to DoS) Counter Measure: Configure the ...

CCE-98647-1
This policy setting lets you decide whether the Address bar drop-down functionality is available in Microsoft Edge. We recommend disabling this setting if you want to minimize network connections from Microsoft Edge to Microsoft services. Note: Disabling this setting turns off the Address bar drop ...

CCE-98549-9
This setting turns off Microsoft Peer-to-Peer Networking Services in its entirety, and will cause all dependent applications to stop working. Peer-to-Peer protocols allow for applications in the areas of RTC, collaboration, content distribution and distributed processing. If you enable this settin ...

CCE-41623-0
Select the 'Enforce drive encryption type on fixed data drives' for FDVEncryptionType to allow_user_to_choose This policy setting allows you to configure the encryption type used by BitLocker Drive Encryption. This policy setting is applied when you turn on BitLocker. Changing the encryption type h ...

CCE-42579-3
Disable: 'Enable local admin password management' Enables management of password for local administrator account If you enable this setting, local administrator password is managed If you disable or not configure this setting, local administrator password is NOT managed Counter Measure ...

CCE-43043-9
Disable: 'Allow network unlock at startup' This policy setting controls whether a BitLocker-protected computer that is connected to a trusted wired Local Area Network (LAN) and joined to a domain can create and use Network Key Protectors on TPM-enabled computers to automatically unlock the operatin ...

CCE-44445-5
Disable: 'Turn off Pop-up Blocker' This setting lets you decide whether to turn on Pop-up Blocker and whether to allow pop-ups to appear in secondary windows. Turning this setting on, or not configuring it, turns on the Pop-up Blocker, which stops pop-ups from appearing. Turning this settin ...

CCE-98625-7
This policy setting configures whether BitLocker protection is required for a computer to be able to write data to a removable data drive. If you enable this policy setting, all removable data drives that are not BitLocker-protected will be mounted as read-only. If the drive is protected by BitLock ...

CCE-43219-5
Disable: 'Randomize scheduled task times' This policy setting allows you to enable or disable randomization of the scheduled scan start time and the scheduled definition update start time. This setting is used to distribute the resource impact of scanning. For example, it could be used in guest vir ...

CCE-44410-9
Disable: 'Do not allow passwords to be saved' This policy setting helps prevent Terminal Services clients from saving passwords on a computer. Note If this policy setting was previously configured as Disabled or Not configured, any previously saved passwords will be deleted the first time a Termi ...

CCE-42677-5
Disable: 'Check for the latest virus and spyware definitions on startup' This policy setting allows you to manage whether a check for new virus and spyware definitions will occur immediately after service startup. If you enable this setting, a check for new definitions will occur after service ...

CCE-43813-5
Disable: 'Prioritize H.264/AVC 444 graphics mode for Remote Desktop Connections' This policy setting prioritizes the H.264/AVC 444 graphics mode for non-RemoteFX vGPU scenarios. When you use this setting on the RDP server, the server will use H.264/AVC 444 as the codec in an RDP 10 connection where ...

CCE-44421-6
Select the 'Let Windows apps access call history' to user_is_in_control This policy setting specifies whether Windows apps can access call history. If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access call history by using Sett ...

CCE-98649-7
Sideloading installs and runs unverified extensions in Microsoft Edge. With this policy, you can specify whether unverified extensions can be sideloaded in Microsoft Edge. If enabled or not configured, sideloading of unverified extensions in Microsoft Edge is allowed. If disabled, sideloading of u ...

CCE-42542-1
Disable: 'Prefer PIN pairing' This policy applies to Wireless Display connections. This policy changes the preference order of the pairing methods. When enabled, it makes the connections to prefer a PIN for pairing to Wireless Display devices over the Push Button pairing method. If this pol ...

CCE-44180-8
Disable: 'Audit: Shut down system immediately if unable to log security audits' for crashonauditfail This policy setting determines whether the system shuts down if it is unable to log Security events. It is a requirement for Trusted Computer System Evaluation Criteria (TCSEC)-C2 and Common Criteri ...

CCE-41614-9
Specify the 'MSS: (KeepAliveTime) How often keep-alive packets are sent' in milliseconds for KeepAliveTime MSS: (KeepAliveTime) How often keep-alive packets are sent in milliseconds Counter Measure: Configure the MSS: (KeepAliveTime) How often keep-alive packets are sent in milliseconds (3 ...

CCE-42444-0
'Set time limit for active Remote Desktop Services sessions' to never This policy setting allows you to specify the maximum amount of time that a Remote Desktop Services session can be active before it is automatically disconnected. If you enable this policy setting, you must select the desired ...

CCE-44436-4
Disable: 'Turn off Password Manager' This setting lets you decide whether employees can save their passwords locally, using Password Manager. Turning this setting on, or not configuring it, lets your employees use Password Manager. Turning this setting off stops your employees from using Pa ...

CCE-42577-7
Disable: 'Toggle user control over Insider builds' for AllowBuildPreview This policy setting determines whether users can access the Insider build controls in the Advanced Options for Windows Update. These controls are located under "Get Insider builds," and enable users to make their devices avail ...

CCE-42433-3
This policy setting allows you to control how BitLocker-protected fixed data drives are recovered in the absence of the required credentials. This policy setting is applied when you turn on BitLocker. The "Allow data recovery agent" check box is used to specify whether a data recovery ...

CCE-43189-0
Disable: 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' for AllowOnlineID Windows 7 and Windows Server 2008 R2 introduce an extension to the Negotiate authentication package, Spnego.dll. In previous versions of Windows, Negotiate decides whether to ...

CCE-44447-1
Disable: 'Turn off Autofill' This setting lets you decide whether employees can use Autofill to automatically fill in form fields while using Microsoft Edge. Turning this setting on, or not configuring it, lets employees use Autofill in form fields. Turning this setting off stops employees ...

CCE-41998-6
Disable: 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' for DisableIPSourceRouting MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing) Counter Measure: Configure the MSS: (DisableIPSource ...

CCE-42311-1
Disable: 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' for EnableSecureUIAPaths This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location i ...

CCE-44238-4
Disable: 'Do not allow drive redirection' This policy setting prevents users from sharing the local drives on their client computers to Terminal Servers that they access. Mapped drives appear in the session folder tree in Windows Explorer in the following format: \\TSClient\<driveletter>$ ...

CCE-42599-1
Disable: 'Allow unencrypted traffic' This policy setting allows you to manage whether the Windows Remote Management (WinRM) client sends and receives unencrypted messages over the network. If you enable this policy setting, the WinRM client sends and receives unencrypted messages over the netwo ...

CCE-98605-9
MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default) Countermeasure: Configure the MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default) entry to a value of 3. The possible ...

CCE-44423-2
Select the 'Let Windows apps access email for LetAppsAccessEmail' to user_is_in_control This policy setting specifies whether Windows apps can access email. If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access email by using Se ...

CCE-98571-3
This policy setting specifies whether the Windows NTP Client is enabled. Enabling the Windows NTP Client allows your computer to synchronize its computer clock with other NTP servers. You might want to disable this service if you decide to use a third-party time provider. If you enable this policy ...

CCE-98628-1
This policy setting allows you to specify whether smart cards can be used to authenticate user access to the BitLocker-protected fixed data drives on a computer. If you enable this policy setting smart cards can be used to authenticate user access to the drive. You can require a smart card authenti ...

CCE-42548-8
Disable: 'Do not show feedback notifications' This policy setting allows an organization to prevent its devices from showing feedback questions from Microsoft. If you enable this policy setting, users will no longer see feedback notifications through the Windows Feedback app. If you disable ...

CCE-44148-5
Disable: 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' for cachedlogonscount This policy setting determines whether a user can log on to a Windows domain using cached account information. Logon information for domain accounts can be cached loca ...

CCE-42141-2
Enable: 'MSS: (EnableDeadGWDetect) Allow automatic detection of dead network gateways (could lead to DoS)' for EnableDeadGWDetect MSS: (EnableDeadGWDetect) Allow automatic detection of dead network gateways (could lead to DoS) Counter Measure: Enable this setting. Potential Impact: ...

CCE-43411-8
Disable: 'Devices: Allow undock without having to log on' for undockwithoutlogon This policy setting determines whether a portable computer can be undocked if the user does not log on to the system. Enable this policy setting to eliminate a Logon requirement and allow use of an external hardware ej ...

CCE-42537-1
Disable: 'Suppresses reboot notifications' This policy setting allows user to suppress reboot notifications in UI only mode (for cases where UI can't be in lockdown mode). If you enable this setting AM UI won't show reboot notifications. Counter Measure: Configure this setting de ...

CCE-43807-7
Disable: 'Don't allow SmartScreen Filter warning overrides for unverified files' This setting lets you decide whether employees can override the SmartScreen Filter warnings about downloading unverified files. Turning this setting on stops employees from ignoring the SmartScreen Filter warnings ...

CCE-43773-1
'Set time limit for active but idle Remote Desktop Services sessions' to never This policy setting allows you to specify the maximum amount of time that an active Remote Desktop Services session can be idle (without user input) before it is automatically disconnected. If you enable this policy ...

CCE-44137-8
This policy setting determines whether a domain member should attempt to negotiate encryption for all secure channel traffic that it initiates. If you enable this policy setting, the domain member will request encryption of all secure channel traffic. If you disable this policy setting, the domain m ...

CCE-98572-1
This policy setting allows you to specify whether the Windows NTP Server is enabled. If you enable this policy setting for the Windows NTP Server, your computer can service NTP requests from other computers. If you disable or do not configure this policy setting, your computer cannot service NTP ...

CCE-15114-2
The Secondary Logon service provides a means for entering alternate credentials, typically used to run commands with elevated privileges. Using privileged credentials in a standard user session can expose those credentials to theft. Fix: Configure the "Secondary Logon" service "Star ...

CCE-43215-3
Disable: 'Configure local setting override for monitoring file and program activity on your computer' This policy setting configures a local override for the configuration of monitoring for file and program activity on your computer. This setting can only be set by Group Policy. If you enable t ...

CCE-43784-8
Disable: 'Always send compound authentication first' This policy setting controls whether a device always sends a compound authentication request when the resource domain requests compound identity. Note: For a domain controller to request compound authentication, the policies "KDC support for ...

CCE-44126-1
Disable: 'Do not enumerate connected users on domain-joined computers' This policy setting prevents connected users from being enumerated on domain-joined computers. If you enable this policy setting, the Logon UI will not enumerate any connected users on domain-joined computers. If you di ...

CCE-42219-6
Disable: 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' for AutoAdminLogon MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended) Counter Measure: Do not configure the MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended) entry except on highly secure com ...

CCE-43991-9
Disable: 'Use DNS name resolution when a single-label domain name is used, by appending different registered DNS suffixes, if the AllowSingleLabelDnsDomain setting is not enabled.' This policy setting specifies whether the computers to which this setting is applied attempts DNS name resolution of s ...

CCE-98550-7
Determines whether a user can install and configure the Network Bridge. Important: This settings is location aware. It only applies when a computer is connected to the same DNS domain network it was connected to when the setting was refreshed on that computer. If a computer is connected to a DNS do ...

CCE-41735-2
Disable: 'Enable use of BitLocker authentication requiring preboot keyboard input on slates' This policy setting allows users to enable authentication options that require user input from the pre-boot environment even if the platform indicates lack of pre-boot input capability. The Windows on-s ...

CCE-42842-5
Disable: 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' for NTLMMinServerSec This policy setting determines which behaviors are allowed for applications using the NTLM Security Support Provider (SSP). The SSP Interface (SSPI) is used by applications t ...

CCE-44311-9
Disable: 'Shutdown: Clear virtual memory pagefile' for ClearPageFileAtShutdown This policy setting determines whether the virtual memory pagefile is cleared when the system is shut down. When this policy setting is enabled, the system pagefile is cleared each time that the system shuts down properl ...

CCE-41561-2
Disable: 'Interactive logon: Machine account lockout threshold' for MaxDevicePasswordFailedAttempts The machine lockout policy is enforced only on those machines that have Bitlocker enabled for protecting OS volumes. Please ensure that appropriate recovery password backup policies are enabled. ...

CCE-43568-5
Specify the 'Turn Off the Display (Plugged In)' in seconds (max: 4294967295) Specifies the period of inactivity before Windows turns off the display. If you enable this policy, you must provide a value, in seconds, indicating how much idle time should elapse before Windows turns off the display ...

CCE-42975-3
This policy setting allows you to turn on or turn off Offer (Unsolicited) Remote Assistance on this computer. If you enable this policy setting, users on this computer can get help from their corporate technical support staff using Offer (Unsolicited) Remote Assistance. If you disable this policy ...

CCE-42600-7
Select the 'Enforce drive encryption type on operating system drives' to allow_user_to_choose This policy setting allows you to configure the encryption type used by BitLocker Drive Encryption. This policy setting is applied when you turn on BitLocker. Changing the encryption type has no effect if ...

CCE-98585-3
This policy setting specifies whether to prevent the redirection of data to client LPT ports during a Remote Desktop Services session. You can use this setting to prevent users from mapping local LPT ports and redirecting data from the remote computer to local LPT port peripherals. By default, Remo ...

CCE-43805-1
Specify the 'Configure corporate Home pages' (ProvisionedHomePages URLS) value This setting lets you configure your corporate Home pages for domain-joined devices. Your employees can change this setting. Turning this setting on lets you configure one or more corporate Home pages. If this settin ...

CCE-98683-6
When WDigest authentication is enabled, Lsass.exe retains a copy of the user's plaintext password in memory, where it can be at risk of theft. Microsoft recommends disabling WDigest authentication unless it is needed. If this setting is not configured, WDigest authentication is disabled in Wind ...

CCE-42189-1
Disable: 'MSS: (TcpMaxConnectResponseRetransmissions) SYN-ACK retransmissions when a connection request is not acknowledged' for TcpMaxConnectResponseRetransmissions MSS: (TcpMaxConnectResponseRetransmissions) SYN-ACK retransmissions when a connection request is not acknowledged Counter Measur ...

CCE-41483-9
Disable: 'Network Security: Restrict NTLM: Add remote server exceptions for NTLM authentication' for ClientAllowedNTLMServers This policy setting allows you to create an exception list of remote servers to which clients are allowed to use NTLM authentication if the "Network Security: Restrict NTLM ...

CCE-41715-4
Disable: 'Set IP Stateless Autoconfiguration Limits State' This policy setting allows you to configure IP Stateless Autoconfiguration Limits. If you enable or do not configure this policy setting, IP Stateless Autoconfiguration Limits will be enabled and system will limit the number of autoconf ...

CCE-98619-0
This policy setting allows you to turn on or turn off Solicited (Ask for) Remote Assistance on this computer. If you enable this policy setting, users on this computer can use email or file transfer to ask someone for help. Also, users can use instant messaging programs to allow connections to this ...

CCE-98672-9
This policy setting prohibits access to Windows Connect Now (WCN) wizards. If you enable this policy setting, the wizards are turned off and users have no access to any of the wizard tasks. All the configuration related tasks, including "Set up a wireless router or access point" and " ...

CCE-15123-3
The "Run as different user" selection from context menus allows the use of credentials other than the currently logged on user. Using privileged credentials in a standard user session can expose those credentials to theft. Removing this option from context menus helps prevent this from o ...

CCE-43546-1
LAN Manager (LM) is a family of early Microsoft client/server software that allows users to link personal computers together on a single network. Network capabilities include transparent file and print sharing, user security features, and network administration tools. In Active Directory domains, th ...

CCE-42437-4
Specify the 'Configure minimum PIN length for startup' (MinimumPIN Length Min:4 Max:20) This policy setting allows you to configure a minimum length for a Trusted Platform Module (TPM) startup PIN. This policy setting is applied when you turn on BitLocker. The startup PIN must have a minimum length ...

CCE-42995-1
This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer. The options are: - Enabled: (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC pol ...

CCE-15112-6
Windows PowerShell 5.0 added advanced logging features which can provide additional detail when malware has been run on a system. Disabling the Windows PowerShell 2.0 mitigates against a downgrade attack that evades the Windows PowerShell 5.0 script block logging feature. Fix: Disable "Window ...

CCE-43119-7
Disable: 'Configure local setting override for scheduled quick scan time' This policy setting configures a local override for the configuration of scheduled quick scan time. This setting can only be set by Group Policy. If you enable this setting, the local preference setting will take priority ...

CCE-41681-8
Disable: 'Allow antimalware service to startup with normal priority' This policy setting controls the load priority for the antimalware service. Increasing the load priority will allow for faster service startup, but may impact performance. If you enable or do not configure this setting, the an ...

CCE-42023-2
Disable: 'MSS: (DisableSavePassword) Prevent the dial-up password from being saved (recommended)' for DisableSavePassword MSS: (DisableSavePassword) Prevent the dial-up password from being saved (recommended) Counter Measure: Enable this setting. Potential Impact: Users will need ...

CCE-44431-5
Select the 'Let Windows apps control radios' to user_is_in_control This policy setting specifies whether Windows apps have access to control radios. If you choose the "User is in control" option, employees in your organization can decide whether Windows apps have access to control radios by usi ...

CCE-42217-0
Disable: 'Enable headless UI mode' This policy setting allows you to configure whether or not to display AM UI to the users. If you enable this setting AM UI won't be available to users. Counter Measure: Configure this setting depending on your organization's requirements. ...

CCE-44442-2
'Choose drive encryption method and cipher strength (Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2)' to AES 128-bit This policy setting allows you to configure the algorithm and cipher strength used by BitLocker Drive Encryption. This policy setting is applied when you turn ...

CCE-44257-4
Disable: 'Allow Basic authentication for Windows Remote Management (WinRM) client' This policy setting allows you to manage whether the Windows Remote Management (WinRM) client uses Basic authentication. If you enable this policy setting, the WinRM client will use Basic authentication. If WinRM ...

CCE-98552-3
This policy setting determines whether to require domain users to elevate when setting a networks location. If you enable this policy setting, domain users must elevate when setting a networks location. If you disable or do not configure this policy setting, domain users can set a networks locatio ...

CCE-42326-9
Disable: 'MSS: (AutoShareServer) Enable Administrative Shares (recommended except for highly secure environments)' MSS: (AutoShareServer) Enable Administrative Shares (recommended except for highly secure environments) Counter Measure: Disable this setting. Potential Impact: Remot ...

CCE-98650-5
Disable: 'Turn off Password Manager' This setting lets you decide whether employees can save their passwords locally, using Password Manager. Turning this setting on, or not configuring it, lets your employees use Password Manager. Turning this setting off stops your employees from using Pa ...

CCE-41594-3
Specify the 'Allow access to BitLocker-protected removable data drives from earlier versions of Windows' for RDVDiscoveryVolumeType This policy setting configures whether or not removable data drives formatted with the FAT file system can be unlocked and viewed on computers running Windows Server 2 ...

CCE-15101-9
If data at rest is unencrypted, it is vulnerable to disclosure. Even if the operating system enforces permissions on data access, an adversary can remove non-volatile memory and read it directly, thereby circumventing operating system controls. Encrypting the data ensures that confidentiality is pro ...

CCE-42459-8
Disable: 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' for Enabled This policy setting determines whether the Transport Layer Security/Secure Sockets Layer (TLS/SSL) Security Provider supports only the TLS_RSA_WITH_3DES_EDE_CBC_SHA cipher suite. Although ...

CCE-43551-1
Disable: 'Enumerate local users on domain-joined computers' This policy setting allows local users to be enumerated on domain-joined computers. If you enable this policy setting, Logon UI will enumerate all local users on domain-joined computers. If you disable or do not configure this po ...

CCE-41804-6
Select the 'Configure Default consent' to always_ask_before_sending_data This setting determines the consent behavior of Windows Error Reporting. If Consent level is set to "Always ask before sending data", Windows will prompt the user for consent to send reports. If Consent level is set to "Sen ...

CCE-42074-5
Disable: 'MSS: (AutoReboot) Allow Windows to automatically restart after a system crash (recommended except for highly secure environments)' for AutoReboot MSS: (AutoReboot) Allow Windows to automatically restart after a system crash (recommended except for highly secure environments) Counter ...

CCE-42496-0
Disable: 'Do not allow password expiration time longer than required by policy' When you enable this setting, planned password expiration longer than password age dictated by "Password Settings" policy is NOT allowed. When such expiration is detected, password is changed immediately and password ex ...

CCE-42172-7
Disable: 'Turn off app notifications on the lock screen' This policy setting allows you to prevent app notifications from appearing on the lock screen. If you enable this policy setting, no app notifications are displayed on the lock screen. If you disable or do not configure this policy se ...

CCE-43453-0
Disable: 'User Account Control: Admin Approval Mode for the Built-in Administrator account' for FilterAdministratorToken This policy setting controls the behavior of Admin Approval Mode for the built-in Administrator account. The options are: - Enabled: The built-in Administrator account us ...

CCE-98565-5
Enumeration policy for external DMA-capable devices incompatible with DMA remapping. This policy only takes effect when Kernel DMA Protection is enabled and supported by the system. Note: this policy does not apply to 1394, PCMCIA or ExpressCard devices. Fix: (1) GPO: Computer Configuration\Admin ...

CCE-98652-1
This policy settings lets you decide whether employees can access the about:flags page, which is used to change developer settings and to enable experimental features. If you enable this policy setting, employees can't access the about:flags page. If you disable or don't configure this setting, em ...

CCE-44429-9
Select the 'Let Windows apps access the microphone' to user_is_in_control This policy setting specifies whether Windows apps can access the microphone. If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the microphone by usin ...

CCE-42298-0
Disable: 'Interactive logon: Message title for users attempting to log on' for LegalNoticeCaption Microsoft recommends that you use this setting, if appropriate to your environment and your organization's business requirements, to help protect end user computers. This policy setting allows text to ...

CCE-98630-7
This policy setting allows you to control how BitLocker-protected operating system drives are recovered in the absence of the required startup key information. This policy setting is applied when you turn on BitLocker. The "Allow certificate-based data recovery agent" check box is used to ...

CCE-98676-0
This policy setting turns off toast notifications on the lock screen. If you enable this policy setting, applications will not be able to raise toast notifications on the lock screen. If you disable or do not configure this policy setting, toast notifications on the lock screen are enabled and can ...

CCE-43809-3
Disable: 'Turn off InPrivate browsing' This setting lets you decide whether employees can browse using InPrivate website browsing. Turning this setting on, or not configuring it, lets employees use InPrivate browsing on the corporate network. Turning this setting off stops employees from us ...

CCE-42494-5
Specify the 'Password Settings' (PasswordAgeDays: Min:1 Max:365) Configures password parameters Password complexity: which characters are used when generating a new password Default: Large letters + small letters + numbers + special characters Password length Minimum: 8 cha ...

CCE-98567-1
This policy prevents the user from showing account details (email address or user name) on the sign-in screen. If you enable this policy setting, the user cannot choose to show account details on the sign-in screen. If you disable or do not configure this policy setting, the user may choose to sho ...

CCE-43213-8
Disable: 'Turn on behavior monitoring' This policy setting allows you to configure behavior monitoring. If you enable or do not configure this setting, behavior monitoring will be enabled. If you disable this setting, behavior monitoring will be disabled. Counter Measure: Configure ...

CCE-42690-8
'Configure use of passwords for fixed data drives for FDVPassphrase' to false This policy setting specifies whether a password is required to unlock BitLocker-protected fixed data drives. If you choose to permit the use of a password, you can require that a password be used, enforce complexity requ ...

CCE-43993-5
Disable: 'Do not display network selection UI' for DontDisplayNetworkSelectionUI This policy setting allows you to control whether anyone can interact with available networks UI on the logon screen. If you enable this policy setting, the PC's network connectivity state cannot be changed without ...

CCE-41794-9
Disable: 'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' for EnableICMPRedirect MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes Counter Measure: Configure the MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF ...

CCE-98556-4
Remote host allows delegation of non-exportable credentials When using credential delegation, devices provide an exportable version of credentials to the remote host. This exposes users to the risk of credential theft from attackers on the remote host. If you enable this policy setting, the host s ...

CCE-98654-7
This policy setting specifies whether to prevent the redirection of data to client COM ports from the remote computer in a Remote Desktop Services session. You can use this setting to prevent users from redirecting data to COM port peripherals or mapping local COM ports while they are logged on to ...

CCE-98620-8
This policy setting configures whether or not fixed data drives formatted with the FAT file system can be unlocked and viewed on computers running Windows Server 2008, Windows Vista, Windows XP with Service Pack 3 (SP3), or Windows XP with Service Pack 2 (SP2) operating systems. If this policy sett ...

CCE-98568-9
This policy setting determines whether Clipboard contents can be synchronized across devices. If you enable this policy setting, Clipboard contents are allowed to be synchronized across devices logged in under the same Microsoft account or Azure AD account. If you disable this policy setting, Clipbo ...

CCE-43340-9
Disable: 'Shutdown: Allow system to be shut down without having to log on' This policy setting determines whether a computer can be shut down when a user is not logged on. If this policy setting is enabled, the shutdown command is available on the Windows logon screen. Microsoft recommends to disab ...

CCE-98557-2
Specifies whether Virtualization Based Security is enabled. Virtualization Based Security uses the Windows Hypervisor to provide support for security services. Virtualization Based Security requires Secure Boot, and can optionally be enabled with the use of DMA Protections. DMA protections require ...

CCE-98655-4
This policy setting allows you to prevent Remote Desktop Services from creating session-specific temporary folders. You can use this policy setting to disable the creation of separate temporary folders on a remote computer for each session. By default, Remote Desktop Services creates a separate tem ...

CCE-44426-5
Select the 'Let Windows apps access motion' to user_is_in_control This policy setting specifies whether Windows apps can access motion data. If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access motion data by using Settings &gt ...

CCE-42552-0
Disable: 'Open a new tab with an empty tab' This policy setting specifies what happens when Microsoft Edge opens a new tab. By default, a new tab page appears. If you disable this policy setting, Microsoft Edge opens a new, empty tab. Employees can't change this option. If you ...

CCE-98546-5
Specifies that link local multicast name resolution (LLMNR) is disabled on client computers. LLMNR is a secondary name resolution protocol. With LLMNR, queries are sent using multicast over a local network link on a single subnet from a client computer to another client computer on the same subnet ...

CCE-44437-2
Disable: 'Turn on convenience PIN sign-in' This policy setting allows you to control whether a domain user can sign in using a convenience PIN. In Windows 10, convenience PIN was replaced with Passport, which has stronger security properties. To configure Passport for domain users, use the policies ...

CCE-42585-0
Disable: 'MSS: (AutoShareWks) Enable Administrative Shares (recommended except for highly secure environments)' for AutoShareWks MSS: (AutoShareWks) Enable Administrative Shares (recommended except for highly secure environments) Counter Measure: Do not configure the MSS: (AutoShareWks) En ...

CCE-98679-4
Local Administrator Password Solution (LAPS) tool is free and supported software that allows an organization to automatically set randomized and unique local Administrator account passwords on domain-attached workstations and member servers. The passwords are stored in a confidential attribute of th ...

CCE-98633-1
This policy setting allows you to configure whether BitLocker requires additional authentication each time the computer starts and whether you are using BitLocker with or without a Trusted Platform Module (TPM). This policy setting is applied when you turn on BitLocker. Note: Only one of the additi ...

CCE-44448-9
Specify the 'Configure the Enterprise Mode Site List' (SiteList) This setting lets you configure whether your company uses Enterprise Mode and the Enterprise Mode Site List to address common compatibility problems with legacy websites. Turning this setting on lets Microsoft Edge look for the En ...

CCE-44052-9
Disable: 'Require a Password When a Computer Wakes (On Battery)' Specifies whether or not the user is prompted for a password when the system resumes from sleep. Counter Measure: Configure Require a Password When a Computer Wakes (On Battery) to Enabled. Potential Impact: If you e ...

CCE-98622-4
This policy setting specifies the constraints for passwords used to unlock BitLocker-protected operating system drives. If non-TPM protectors are allowed on operating system drives, you can provision a password, enforce complexity requirements on the password, and configure a minimum length for the ...

CCE-98657-0
Configures the SMB v1 client driver's start type. To disable client-side processing of the SMBv1 protocol, select the "Enabled" radio button, then select "Disable driver" from the dropdown. WARNING: DO NOT SELECT THE "DISABLED" RADIO BUTTON UNDER ANY CIRCUMSTANCES! Fo ...

CCE-98559-8
This policy setting prevents Group Policy from being updated while the computer is in use. This policy setting applies to Group Policy for computers, users, and domain controllers. If you enable this policy setting, the system waits until the current user logs off the system before updating the com ...

CCE-42221-2
Disable: 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' for SafeDllSearchMode MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended) Counter Measure: Configure the MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended) entry to a value of Enabl ...

CCE-44428-1
Select the 'Let Windows apps access the camera' to user_is_in_control This policy setting specifies whether Windows apps can access the camera. If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access the camera by using Settings & ...

CCE-43124-7
Disable: 'Use advanced RemoteFX graphics' for RemoteApp This policy setting allows you to enable RemoteApp programs to use advanced graphics, including support for transparency, live thumbnails, and seamless application moves. This policy setting applies only to RemoteApp programs and does not appl ...

CCE-98548-1
This policy setting changes the operational behavior of the Responder network protocol driver. The Responder allows a computer to participate in Link Layer Topology Discovery requests so that it can be discovered and located on the network. It also allows a computer to participate in Quality-of-Ser ...

CCE-42583-5
Disable: 'Turn on PowerShell Transcription' for EnableTranscripting This policy setting lets you capture the input and output of Windows PowerShell commands into text-based transcripts. If you enable this policy setting, Windows PowerShell will enable transcription for Windows PowerShel ...

CCE-98600-0
This policy setting allows you to configure the amount of functionality that the shell protocol can have. When using the full functionality of this protocol, applications can open folders and launch files. The protected mode reduces the functionality of this protocol allowing applications to only op ...

CCE-44439-8
Select the 'Turn off the SmartScreen Filter' for EnabledV9 to Off This setting lets you decide whether to turn on SmartScreen Filter. SmartScreen Filter provides warning messages to help protect your employees from potential phishing scams and malicious software. Turning this setting on, or not ...

CCE-42485-3
Select the 'Send file samples when further analysis is required' for SubmitSamplesConsent to always_prompt This policy setting configures behavior of samples submission when opt-in for MAPS telemetry is set. Possible options are: (0x0) Always prompt (0x1) Send sa ...

CCE-98624-0
This policy setting specifies whether a password is required to unlock BitLocker-protected removable data drives. If you choose to allow use of a password, you can require a password to be used, enforce complexity requirements, and configure a minimum length. For the complexity requirement setting t ...

CCE-42314-5
Specify the 'Turn Off the Display (On Battery)' (DCSettingIndex Min:0 Max:4294967295) Specifies the period of inactivity before Windows turns off the display. If you enable this policy, you must provide a value, in seconds, indicating how much idle time should elapse before Windows turns off th ...

CCE-42981-1
Enable: 'Turn on definition retirement' for DisableSignatureRetirement This policy setting allows you to configure definition retirement for network protection against exploits of known vulnerabilities. Definition retirement checks to see if a computer has the required security updates necessary to ...

CCE-44050-3
Disable: 'Apply UAC restrictions to local accounts on network logons' This setting controls whether local accounts can be used for remote administration via network logon (e.g., NET USE, connecting to C$, etc.). Local accounts are at high risk for credential theft when the same account and password ...

CCE-98659-6
Sets the NetBIOS node type. When WINS servers are used, the default is hybrid (h), otherwise broadcast (b).This policy settings allows you to manage the computer's NetBIOS node type. The selected NetBIOS node type determines what methods NetBT will use to register and resolve names. If you enable t ...

CCE-42883-9
Disable: 'Turn on scan after signature update' This policy setting allows you to configure the automatic scan which starts after a definition update has occurred. If you enable or do not configure this setting, a scan will start following a definition update. If you disable this setting, a ...

CCE-43295-5
Disable: 'Allow enhanced PINs for startup' This policy setting allows you to configure whether or not enhanced startup PINs are used with BitLocker. Enhanced startup PINs permit the use of characters including uppercase and lowercase letters, symbols, numbers, and spaces. This policy setting is ...

CCE-43849-9
Disable: 'Do not process the legacy run list' This policy setting causes the run list, which is a list of programs that Windows runs automatically when it starts, to be ignored. The customized run lists for Windows Vista are stored in the registry at the following locations: - HKEY_LOCAL_MACHIN ...

CCE-44292-1
Disable: 'Do not process the run once list' This policy setting causes the run once list, which is the list of programs that Windows Vista runs automatically when it starts, to be ignored. This policy setting differs from the Do not process the legacy run list setting in that programs on this list ...

CCE-44422-4
Select the 'Let Windows apps access contacts' to user_is_in_control This policy setting specifies whether Windows apps can access contacts. If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access contacts by using Settings > Pr ...

CCE-42589-2
Disable: 'Allow Standby States (S1-S3) When Sleeping (Plugged In)' Dictates whether or not Windows is allowed to use standby states when sleeping the computer. When this policy is enabled, Windows may use standby states to sleep the computer. If this policy is disabled, the only sleep state a c ...

CCE-98648-9
This setting lets you decide whether employees can run Adobe Flash in Microsoft Edge. If you enable or don't configure this setting, employees can use Adobe Flash. If you disable this setting, employees can't use Adobe Flash. Fix: (1) GPO: Computer Configuration\Administrative Templates\Wind ...

CCE-15110-0
Attackers are constantly looking for vulnerabilities in systems and applications. Data Execution Prevention (DEP) prevents harmful code from running in protected memory locations reserved for Windows and other programs. Fix: Configure DEP to at least OptOut. Note: Suspend BitLocker before making c ...

CCE-42543-9
Disable: 'Require PIN pairing' This policy applies to Wireless Display connections. This policy means that the use of a PIN for pairing to Wireless Display devices is required rather than optional. Conversely it means that Push Button is NOT allowed. If this policy setting is disabled or is ...

CCE-42798-9
Disable: 'Devices: Restrict CD-ROM access to locally logged-on user only' for AllocateCDRoms This policy setting determines whether a CD-ROM is accessible to both local and remote users simultaneously. If you enable this policy setting, only the interactively logged-on user is allowed to access rem ...

CCE-42112-3
Disable: 'Validate smart card certificate usage rule compliance' for CertificateOID This policy setting allows you to associate an object identifier from a smart card certificate to a BitLocker-protected drive. This policy setting is applied when you turn on BitLocker. The object identifier is ...

CCE-44085-9
Disable: 'Turn off Data Execution Prevention' for Explorer Disabling data execution prevention can allow certain legacy plug-in applications to function without terminating Explorer. Counter Measure: We recommend that you disable this policy setting unless you have to support legacy busine ...

CCE-42861-5
Specify the 'Display additional text to clients when they need to perform an action' value (text) This policy setting allows you to configure whether or not to display additional text to clients when they need to perform an action. The text displayed is a custom administrator-defined string. For ex ...

CCE-43923-2
Disable: 'Include command line in process creation events' This policy setting determines what information is logged in security audit events when a new process has been created. This setting only applies when the Audit Process Creation policy is enabled. If you enable this policy setting the c ...

CCE-44444-8
Disable: 'Turn off address bar search suggestions' This setting lets you decide whether search suggestions should appear in the Address bar of Microsoft Edge. Turning this setting on, or not configuring it, lets your employees see search suggestions in the Address bar. Turning this setting ...

CCE-44119-6
Disable: 'Allow unencrypted traffic for AllowUnencryptedTraffic' This policy setting allows you to manage whether the Windows Remote Management (WinRM) service sends and receives unencrypted messages over the network. If you enable this policy setting, the WinRM client sends and receives unencr ...

CCE-41700-6
Disable: 'Turn off picture password sign-in' This policy setting allows you to control whether a domain user can sign in using a picture password. If you enable this policy setting, a domain user can't set up or sign in with a picture password. If you disable or don't configure this policy ...

CCE-43801-0
Select the 'Untrusted Font Blocking' to block_untrusted_fonts_and_log_events This security feature provides a global setting to prevent programs from loading untrusted fonts. Untrusted fonts are any font installed outside of the %windir%\Fonts directory. This feature can be configured to be in 3 mo ...

CCE-43275-7
Specify the 'DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax' value (SDDL String) This policy setting determines which users or groups might access DCOM application remotely or locally. This setting is used to control the attack surface of the computer for ...

CCE-42554-6
Disable: 'Do not allow hardware accelerated decoding' This policy setting specifies whether the Remote Desktop Connection can use hardware acceleration if supported hardware is available. If you use this setting, the Remote Desktop Client will use only software decoding. For example, if you have a ...

CCE-41988-7
Disable: 'Initiate definition update on startup' for DisableUpdateOnStartupWithoutEngine This policy setting allows you to configure definition updates on startup when there is no antimalware engine present. If you enable or do not configure this setting, definition updates will be initiated on ...

CCE-43812-7
Select the 'Configure H.264/AVC hardware encoding for Remote Desktop Connections' value This policy setting lets you enable H.264/AVC hardware encoding support for Remote Desktop Connections. When you enable hardware encoding, if an error occurs, we will attempt to use software encoding. If you dis ...

CCE-43120-5
Disable: 'Automatically send memory dumps for OS-generated error reports' This policy setting controls whether memory dumps in support of OS-generated error reports can be sent to Microsoft automatically. This policy does not apply to error reports generated by 3rd-party products, or additional dat ...

CCE-44424-0
Select the 'Let Windows apps access location' to user_is_in_control This policy setting specifies whether Windows apps can access location. If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access location by using Settings > Pr ...

CCE-98604-2
This policy setting allows you to set the encryption types that Kerberos is allowed to use. This policy is supported on at least Windows 7 or Windows Server 2008 R2. Countermeasure: Restrict the allowed encryption types to match your organization's policies. Potential Impact: If not s ...

CCE-43869-7
Disable: 'LSA Protection' Enable LSA protection. For more information, see http://technet.microsoft.com/en-us/library/dn408187.aspx Counter Measure: Enable and configure this setting. Potential Impact: Some unprotected LSA processes will be unable to function.

CCE-42114-9
Disable: 'Reset platform validation data after BitLocker recovery' This policy setting allows you to control whether or not platform validation data is refreshed when Windows is started following BitLocker recovery. If you enable this policy setting, platform validation data will be refreshed w ...

CCE-42894-6
Select the 'Set client connection encryption level' to low_level This policy setting specifies whether the computer that is about to host the remote connection will enforce an encryption level for all data sent between it and the client computer for the remote session. Counter Measure: Con ...

CCE-42663-5
Specify the 'System settings: Optional subsystems' value This policy setting determines which subsystems are used to support applications in your environment. Note: When you configure this setting you specify a list of one or more objects. The delimiter used when entering the list is a line fee ...

CCE-44446-3
Select the 'Configure Cookies' to allow_all_cookies This setting lets you configure how your company deals with cookies. Turning this setting on lets you decide to: Allow all cookies (default). Allows all cookies from all websites. Block only 3rd-party cookies. Blocks only cookies from ...

CCE-42066-1
Ensure No Auditing for 'Audit Policy: Logon-Logoff: Special Logon' This subcategory reports when a special logon is used. A special logon is a logon that has administrator-equivalent privileges and can be used to elevate a process to a higher level. Events for this subcategory include: - 4964 : ...

CCE-98560-6
Turns off data sharing from the handwriting recognition personalization tool. The handwriting recognition personalization tool tool enables Tablet PC users to adapt handwriting recognition to their own writing style by providing writing samples. The tool can optionally share user writing samples wi ...

CCE-41680-0
Disable: 'Windows Firewall: Domain: Logging: Log successful connections' for LogSuccessfulConnections Use this option to log when Windows Firewall with Advanced Security allows an inbound connection. The log records why and when the connection was formed. Look for entries with the word ALLOW in the ...

CCE-42480-4
Disable: 'Allows development of Windows Store apps and installing them from an integrated development environment (IDE) for AllowDevelopmentWithoutDevLicense' Allows or denies development of Windows Store applications and installing them directly from an IDE. If you enable this setting ...

CCE-98507-7
<br> Provides network access translation, addressing, name resolution and/or intrusion <br> prevention services for a home or small office network. <br> <br> Internet Connection Sharing (ICS) is a feature that allows someone to "share" their Internet <br> ...

CCE-43785-5
Disable: 'Allow real-time definition updates based on reports to Microsoft MAPS' This policy setting allows you to enable real-time definition updates in response to reports sent to Microsoft MAPS. If the service reports a file as an unknown and Microsoft MAPS finds that the latest definition updat ...

CCE-41582-8
'Specify the maximum log file size (KB)' (System Log) (Min:1024 Max:2147483647 kb) This policy setting specifies the maximum size of the log file in kilobytes. If you enable this policy setting, you can configure the maximum log file size to be between 1 megabyte (1024 kilobytes) and 2 terabyte ...

CCE-43992-7
Disable: 'Don't search the web or display web results in Search over metered connections' This policy setting allows you to control whether or not Search can perform queries on the web over metered connections, and if the web results are displayed in Search. If you enable this policy setting, q ...

CCE-43894-5
Account lockout threshold This policy setting determines the number of failed logon attempts before a lock occurs. Authorized users can lock themselves out of an account by mistyping their password or by remembering it incorrectly, or by changing their password on one computer while logged on to an ...

CCE-42514-0
Audit Policy: Account Logon: Kerberos Authentication Service This subcategory reports events generated by the Kerberos Authentication Server. These events occur on the computer that is authoritative for the credentials. Events for this subcategory include: - 4768: A Kerberos authentication ticket ( ...

CCE-43062-9
Ensure Audit Success for 'Audit Policy: Detailed Tracking: Process Creation' This subcategory reports the creation of a process and the name of the program or user that created it. Note: These events now get audited earlier than in previous versions of Windows. The creation of smss.exe and oth ...

CCE-41593-5
Ensure No Auditing for 'Audit Policy: System: IPsec Driver' This subcategory reports on the activities of the Internet Protocol security (IPsec) driver. Events for this subcategory include: - 4960: IPsec dropped an inbound packet that failed an integrity check. If this problem persists, it coul ...

CCE-98584-6
If you enable this setting, users will not be able to push Apps to this device from the Microsoft Store running on other devices or the web. Fix: (1) GPO: Computer Configuration\Administrative Templates\Windows Components\Push To Install\Turn off Push To Install service (2) REG: HKEY_LOCAL_MACHI ...

CCE-43904-2
Disable: 'Specify additional definition sets for network traffic inspection' This policy setting defines additional definition sets to enable for network traffic inspection. Definition set GUIDs should be added under the Options for this setting. Each entry must be listed as a name value pair, wher ...

CCE-42547-0
Disable: 'Turn off Microsoft consumer experiences' for DisableWindowsConsumerFeatures This policy setting turns off experiences that help consumers make the most of their devices and Microsoft account. If you enable this policy setting, users will no longer see personalized recommendations from ...

CCE-42536-3
Disable: 'Allow Cortana' on the device' This policy setting specifies whether Cortana is allowed on the device. If you enable or don't configure this setting, Cortana will be allowed on the device. If you disable this setting, Cortana will be turned off. When Cortana is off, use ...

CCE-42491-1
Specify the 'Configure log access (legacy) - Event Log Service\Security' (SDDL String) value This policy setting specifies the security descriptor to use for the log using the Security Descriptor Definition Language (SDDL) string. You cannot configure write permissions for this log. If you enab ...

CCE-15126-6
Basic authentication uses plain text passwords that could be used to compromise a system. Fix: The default behavior is for the Windows RSS platform to not use Basic authentication over HTTP connections. If this needs to be corrected, configure the policy value for Computer Configuration >> A ...

CCE-43772-3
Ensure Audit Success and Failure for 'Audit Policy: System: Security System Extension' This subcategory reports the loading of extension code such as authentication packages by the security subsystem. Events for this subcategory include: - 4610: An authentication package has been loaded by the ...

CCE-43545-3
Notify antivirus programs when opening attachments Antivirus programs are mandatory in many environments and provide a strong defense against attack. The Notify antivirus programs when opening attachments setting allows you to manage how registered antivirus programs are notified. When enabled, thi ...

CCE-43425-8
Disable: 'Prevent installation of devices not described by other policy settings' This policy setting allows you to prevent the installation of devices that are not specifically described by any other policy setting. If you enable this policy setting, Windows is prevented from installing, or up ...

CCE-98660-4
This policy setting allows you to configure required actions and validations that enable users to trust files that open in Application Guard. Upon successful completion, the files will open on the host. If you enable this setting, you must select one or more of the following: 0. Do not allow users ...

CCE-98509-3
<br> The LXSS Manager service supports running native ELF binaries. The service provides the <br> infrastructure necessary for ELF binaries to run on Windows. <br> <br> Note: This service is not installed by default. It is supplied with Windows, but is installed <br> ...

CCE-15111-8
Attackers are constantly looking for vulnerabilities in systems and applications. Structured Exception Handling Overwrite Protection (SEHOP) blocks exploits that use the Structured Exception Handling overwrite technique, a common buffer overflow attack. Fix: Configure the policy value for Computer ...

CCE-43915-8
Disable: 'Turn on dynamic Content URI Rules for Windows store apps' This policy setting lets you turn on Content URI Rules to supplement the static Content URI Rules that were defined as part of the app manifest and apply to all Windows Store apps that use the enterpriseAuthentication capability on ...

CCE-98562-2
This policy setting specifies whether the Windows Registration Wizard connects to Microsoft.com for online registration. If you enable this policy setting, it blocks users from connecting to Microsoft.com for online registration and users cannot register their copy of Windows online. If you disabl ...

CCE-41727-9
Ensure No Auditing for 'Audit Policy: Logon-Logoff: Logoff' This subcategory reports when a user logs off from the system. These events occur on the accessed computer. For interactive logons, the generation of these events occurs on the computer that is logged on to. If a network logon takes place ...

CCE-98540-8
<br> This service manages connected Xbox Accessories. <br> <br> Xbox Live is a gaming service and has no place in an enterprise managed environment (perhaps unless it is a gaming company) <br> Fixtext: <br> Fix: <br> (1) GPO: Computer Configuration\Window ...

CCE-42144-6
Disable: 'Turn off the Store application' Denies or allows access to the Store application. If you enable this setting, access to the Store application is denied. If you disable or do not configure this setting, access to the Store application is allowed. Counter Measure: Enable th ...

CCE-42401-0
Disable: 'Disable help tips' Disables help tips that Windows shows to the user. By default, Windows will show the user help tips until the user has successfully completed the scenarios. If this setting is enabled, Windows will not show any help tips to the user. Counter Measure: Co ...

CCE-41529-9
Disable: 'Windows Firewall: Private: Apply local firewall rules' for AllowLocalPolicyMerge This setting controls whether local administrators are allowed to create local firewall rules that apply together with firewall rules configured by Group Policy. Counter Measure: Disable this setting ...

CCE-98575-4
This policy setting allows you to require a pin for pairing. If you set this to Never, a pin isnt required for pairing. If you set this to First Time, the pairing ceremony for new devices will always require a PIN. If you set this to Always, all pairings will require PIN. Fix: (1) GPO: Comput ...

CCE-41836-8
Ensure No Auditing for 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' This subcategory reports other logon/logoff-related events, such as Terminal Services session disconnects and reconnects, using RunAs to run processes under a different account, and locking and unlocking a workstation. E ...

CCE-41605-7
Create global objects This policy setting determines whether users can create global objects that are available to all sessions. Users can still create objects that are specific to their own session if they do not have this user right Users who can create global objects could affect processes that ...

CCE-44136-0
Profile single process This policy setting determines which users can use tools to monitor the performance of non-system processes. Typically, you do not need to configure this user right to use the Microsoft Management Console (MMC) Performance snap-in. However, you do need this user right if Syst ...

CCE-43414-2
Disable: 'Turn on catch-up full scan' This policy setting allows you to configure catch-up scans for scheduled full scans. A catch-up scan is a scan that is initiated because a regularly scheduled scan was missed. Usually these scheduled scans are missed because the computer was turned off at the ...

CCE-15124-1
Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. This setting will p ...

CCE-43086-8
Disable: 'Allow remote access to the Plug and Play interface' This policy setting allows you to allow or deny remote access to the Plug and Play interface. If you enable this policy setting, remote connections to the Plug and Play interface are allowed. If you disable or do not c ...

CCE-42436-6
Disable: 'Windows Firewall: Public: Apply local connection security rules' for AllowLocalIPsecPolicyMerge This setting controls whether local administrators are allowed to create connection security rules that apply together with connection security rules configured by Group Policy. Counter Me ...

CCE-42582-7
Disable: 'Turn off KMS Client Online AVS Validation' This policy setting lets you opt-out of sending KMS client activation data to Microsoft automatically. Enabling this setting prevents this computer from sending data to Microsoft regarding its activation state. If you disable or do not co ...

CCE-98662-0
If you enable this policy, Windows spotlight features like lock screen spotlight, suggested apps in Start menu or Windows tips will no longer suggest apps and content from third-party software publishers. Users may still see suggestions and tips to make them more productive with Microsoft features a ...

CCE-15117-5
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. ...

CCE-43996-8
Disable: 'Scan removable drives' This policy setting allows you to manage whether or not to scan for malicious software and unwanted software in the contents of removable drives, such as USB flash drives, when running a full scan. If you enable this setting, removable drives will be scanned dur ...

CCE-44419-0
Disable: 'Enable insecure guest logons' This policy setting determines if the SMB client will allow insecure guest logons to an SMB server. If you enable this policy setting or if you do not configure this policy setting, the SMB client will allow insecure guest logons. If you disable this ...

CCE-41718-8
Disable: 'Turn off Event Viewer 'Events.asp' links' Specifies whether "Events.asp" hyperlinks are available for events within the Event Viewer application. The Event Viewer normally makes all HTTP(S) URLs into hot links that activate the Internet browser when clicked. In addition, "More Informa ...

CCE-15106-8
Some protocols and services do not support required security features, such as encrypting passwords or traffic. Fix: Uninstall "Simple Network Management Protocol (SNMP)" from the system. Run "Programs and Features". Select "Turn Windows Features on or off". De-select ...

CCE-41729-5
Disable: 'Windows Firewall: Private: Outbound connections' for DefaultOutboundAction This setting determines the behavior for outbound connections that do not match an outbound firewall rule. The default behavior is to allow connections unless there are firewall rules that block the connection. ...

CCE-98542-4
<br> This service syncs save data for Xbox Live save enabled games. <br> <br> Xbox Live is a gaming service and has no place in an enterprise managed environment <br> (perhaps unless it is a gaming company). <br> Fixtext: <br> Fix: <br> (1) GPO: Compu ...

CCE-99691-8
This policy allows you to audit the group membership information in the user logon token. Events in this subcategory are generated on the computer on which a logon session is created. For an interactive logon, the security audit event is generated on the computer that the user logged on to. For a ne ...

CCE-98588-7
Allow search and Cortana to search cloud sources like OneDrive and SharePoint Fix: (1) GPO: Computer Configuration\Administrative Templates\Windows Components\Search\Allow Cloud Search (2) REG: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search!AllowCloudSearch

CCE-98640-6
This policy setting specifies whether the Internet Connection Wizard can connect to Microsoft to download a list of Internet Service Providers (ISPs). If you enable this policy setting, the "Choose a list of Internet Service Providers" path in the Internet Connection Wizard causes the wiz ...

CCE-42505-8
Specify the 'Configure log access (legacy) - Event Log Service\Setup (SDDL String)' value This policy setting specifies the security descriptor to use for the log using the Security Descriptor Definition Language (SDDL) string. You must set both "configure log access" policy settings for this log i ...

CCE-42703-9
Change the time zone This setting determines which users can change the time zone of the computer. This ability holds no great danger for the computer and may be useful for mobile workers. When configuring a user right in the SCM enter a comma delimited list of accounts. Accounts can be either loc ...

CCE-98577-0
Specifies the download method that Delivery Optimization can use in downloads of Windows Updates, Apps and App updates. The following list shows the supported values: 0 = HTTP only, no peering. 1 = HTTP blended with peering behind the same NAT. 2 = HTTP blended with peering across a private grou ...

CCE-43269-0
Disable: 'Allow users to pause scan' This policy setting allows you to manage whether or not end users can pause a scan in progress. If you enable or do not configure this setting, a new context menu will be added to the task tray icon to allow the user to pause a scan. If you disable this ...

CCE-44406-7
Disable: 'Display notifications to clients when they need to perform actions' This policy setting allows you to configure whether or not to display notifications to clients when they need to perform the following actions: Run a full scan Download the latest virus and spyware definitions ...

CCE-43027-2
Disable: 'Windows Firewall: Domain: Outbound connections' for DefaultOutboundAction This setting determines the behavior for outbound connections that do not match an outbound firewall rule. In Windows Vista, the default behavior is to allow connections unless there are firewall rules that block th ...

CCE-98531-7
<br> The Web Management Service enables remote and delegated management capabilities for <br> administrators to manage for the Web server, sites and applications present on the machine. <br> <br> Note: This service is not installed by default. It is supplied with Windows, ...

CCE-98520-0
<br> Remote Desktop Configuration service (RDCS) is responsible for all Remote Desktop <br> related configuration and session maintenance activities that require SYSTEM context. <br> These include per-session temporary folders, RD themes, and RD certificates <br> <br& ...

CCE-98664-6
This policy setting lets you turn off all Windows Spotlight features at once. If you enable this policy setting, Windows spotlight on lock screen, Windows tips, Microsoft consumer features and other related features will be turned off. You should enable this policy setting if your goal is to minimi ...

CCE-42527-2
Disable: 'Allow search and Cortana to use location' This policy setting specifies whether search and Cortana can provide location aware search and Cortana results. If this is enabled, search and Cortana can access location information. Counter Measure: Configure this setting depen ...

CCE-43994-3
Disable: 'Configure local setting override for turn on behavior monitoring' This policy setting configures a local override for the configuration of behavior monitoring. This setting can only be set by Group Policy. If you enable this setting, the local preference setting will take priority ove ...

CCE-44165-9
Specify the 'Turn on removal of items from scan history folder' for PurgeItemsAfterDelay (Days Min:0 Max:4294967295) This policy setting defines the number of days items should be kept in the scan history folder before being permanently removed. The value represents the number of days to keep items ...

CCE-42987-8
Disable: 'Windows Firewall: Private: Allow unicast response' for DisableUnicastResponsesToMulticastBroadcast This option is useful if you need to control whether this computer receives unicast responses to its outgoing multicast or broadcast messages. Counter Measure: Disable this setting ...

CCE-43018-1
Disable: 'Windows Firewall: Private: Inbound connections' for DefaultInboundAction This setting determines the behavior for inbound connections that do not match an inbound firewall rule. The default behavior is to block connections unless there are firewall rules to allow the connection. Coun ...

CCE-44263-2
Disable: 'Do not display 'Install Updates and Shut Down' option in Shut Down Windows dialog box' This policy setting allows you to manage whether the Install Updates and Shut Down option is displayed in the Shut Down Windows dialog box. This policy setting works in conjunction with the following Do ...

CCE-42889-6
Disable: 'Force automatic setup for all users' This policy setting specifies whether Work Folders should be set up automatically for all users of the affected computer. If you enable this policy setting, Work Folders will be set up automatically for all users of the affected computer. This prev ...

CCE-15104-3
Passwords that do not expire increase exposure with a greater probability of being discovered or cracked. Fix: Configure all passwords to expire. Run "Computer Management". Navigate to System Tools >> Local Users and Groups >> Users. Double click each active account. Ensure &q ...

CCE-43249-2
Create a token object This policy setting allows a process to create an access token, which may provide elevated rights to access sensitive data. When configuring a user right in the SCM enter a comma delimited list of accounts. Accounts can be either local or located in Active Directory, they can ...

CCE-43752-5
Disable: 'Configure local setting override for schedule scan day' This policy setting configures a local override for the configuration of scheduled scan day. This setting can only be set by Group Policy. If you enable this setting, the local preference setting will take priority over Group Pol ...

CCE-42930-8
Ensure No Auditing for 'Audit Policy: Account Management: Application Group Management' This subcategory reports each event of application group management on a computer, such as when an application group is created, changed, or deleted or when a member is added to or removed from an application gr ...

CCE-42601-5
Ensure No Auditing for 'Audit Policy: Logon-Logoff: Account Lockout' This subcategory reports when a user's account is locked out as a result of too many failed logon attempts. Events for this subcategory include: - 4625: An account failed to log on. Refer to the Microsoft Knowledgebase ar ...

CCE-41651-1
Disable: 'Windows Firewall: Domain: Allow unicast response' This option is useful if you need to control whether this computer receives unicast responses to its outgoing multicast or broadcast messages. Counter Measure: Disable this setting to prevent the client from receiving unicast resp ...

CCE-98544-0
This policy setting controls whether Windows will download a list of providers for the Web publishing and online ordering wizards. Countermeasure: Enable this setting Potential Impact: If this policy setting is enabled, Windows is prevented from downloading providers; only the service prov ...

CCE-42503-3
Disable: 'Block launching Windows Store apps with Windows Runtime API access from hosted content.' This policy setting controls whether Windows Store apps with Windows Runtime API access directly from web content can be launched. If you enable this policy setting, Windows Store apps wit ...

CCE-42395-4
Disable: 'Turn off downloading of print drivers over HTTP' This policy setting controls whether the computer can download print driver packages over HTTP. To set up HTTP printing, printer drivers that are not available in the standard operating system installation might need to be downloaded over H ...

CCE-98642-2
This policy setting allows you to control the network connectivity state in standby on modern standby-capable systems. If you enable this policy setting, network connectivity will be maintained in standby. If you disable this policy setting, network connectivity in standby is not guaranteed. This ...

CCE-41551-3
'Specify the search server for device driver updates' for DriverServerSelection to search_windows_update This policy setting allows you to specify the search server that Windows uses to find updates for device drivers. If you enable this policy setting, you can select whether Windows searches W ...

CCE-42549-6
Disable: 'Turn off Automatic Download and Update of Map Data' Enables or disables the automatic download and update of map data. If you enable this setting the automatic download and update of map data is turned off. If you disable this setting the automatic download and update of map data ...

CCE-42186-7
Disable: 'Register domain joined computers as devices' This setting lets you configure how domain joined computers become registered as devices. When you enable this setting, domain joined computers automatically and silently get registered as devices with Azure Active Directory. Note: Addi ...

CCE-98677-8
This policy setting allows you to manage whether Windows marks file attachments from Internet Explorer or Microsoft Outlook? Express with information about their zone of origin (such as restricted, Internet, intranet, or local). This policy setting requires that files be downloaded to NTFS disk part ...

CCE-98579-6
This setting controls whether users can provide Microsoft accounts for authentication for applications or services. If this setting is enabled, all applications and services on the device are prevented from using Microsoft accounts for authentication. This applies both to existing users of a device ...

CCE-42493-7
Disable: 'Allow input personalization' This policy enables the automatic learning component of input personalization that includes speech, inking, and typing. Automatic learning enables the collection of speech and handwriting patterns, typing history, contacts, and recent calendar info ...

CCE-43410-0
Disable: 'Check for the latest virus and spyware definitions before running a scheduled scan' This policy setting allows you to manage whether a check for new virus and spyware definitions will occur before running a scan. This setting applies to scheduled scans as well as the command line "mp ...

CCE-15128-2
To ensure secure websites protected with External Certificate Authority (ECA) server certificates are properly validated, the system must trust the ECA Root CAs. The ECA root certificates will ensure the trust chain is established for server certificates issued from the External CAs. This requiremen ...

CCE-44045-3
Disable: 'Start the scheduled scan only when computer is on but not in use' This policy setting allows you to configure scheduled scans to start only when your computer is on but not in use. If you enable or do not configure this setting, scheduled scans will only run when the computer is on bu ...

CCE-44230-1
Disable: 'Windows Firewall: Private: Logging: Log successful connections' Use this option to log when Windows Firewall with Advanced Security allows an inbound connection. The log records why and when the connection was formed. Look for entries with the word ALLOW in the action column of the log. ...

CCE-98533-3
<br> This service manages persistent subscriptions to events from remote sources that support <br> WS-Management protocol. This includes Windows Vista event logs, hardware and IPMI- enabled event sources. The service stores forwarded events in a local Event Log <br> <br> In ...

CCE-42031-5
Ensure No Auditing for 'Audit Policy: Account Management: Computer Account Management' This subcategory reports each event of computer account management, such as when a computer account is created, changed, deleted, renamed, disabled, or enabled. Events for this subcategory include: - 4741: A ...

CCE-44284-8
Shut down the system This policy setting determines which users who are logged on locally to the computers in your environment can shut down the operating system with the Shut Down command. Misuse of this user right can result in a denial of service condition. When configuring a user right in the ...

CCE-43615-4
Log on as a batch job This policy setting allows accounts to log on using the task scheduler service. Because the task scheduler is often used for administrative purposes, it may be needed in enterprise environments. However, its use should be restricted in high security environments to prevent mis ...

CCE-98643-0
This policy setting controls Event Log behavior when the log file reaches its maximum size. If you enable this policy setting and a log file reaches its maximum size, new events are not written to the log and are lost. If you disable or do not configure this policy setting and a log file reaches i ...

CCE-43419-1
Disable: 'Prohibit connection to non-domain networks when connected to domain authenticated network' for fBlockNonDomain This policy setting prevents computers from connecting to both a domain based network and a non-domain based network at the same time. If this policy setting is enabled ...

CCE-42575-1
Disable: 'Honor cipher suite order' This policy setting determines how the SMB server selects a cipher suite when negotiating a new connection with an SMB client. If you enable this policy setting, the SMB server will select the cipher suite it most prefers from the list of client-supported cip ...

CCE-42344-2
Disable: 'Windows Firewall: Public: Display a notification' for DisableNotifications Select this option to have Windows Firewall with Advanced Security display notifications to the user when a program is blocked from receiving inbound connections. Note When the Apply local firewall rules sett ...

CCE-98632-3
This policy setting specifies whether the "Order Prints Online" task is available from Picture Tasks in Windows folders. The Order Prints Online Wizard is used to download a list of providers and allow users to order prints online. If you enable this policy setting, the task "Order ...

CCE-43472-0
Disable: 'Control Event Log behavior when the log file reaches its maximum size' for Retention This policy setting controls Event Log behavior when the log file reaches its maximum size. If you enable this policy setting and a log file reaches its maximum size, new events are not written to the ...

CCE-43966-1
Disable: 'Run full scan on mapped network drives' This policy setting allows you to configure scanning mapped network drives. If you enable this setting, mapped network drives will be scanned. If you disable or do not configure this setting, mapped network drives will not be scanned. C ...

CCE-98534-1
<br> Shares Windows Media Player libraries to other networked players and media devices <br> using Universal Plug and Play. <br> <br> Network sharing of media from Media Player has no place in an enterprise managed <br> environment. <br> Fixtext: <br&gt ...

CCE-44042-0
Disable: 'Configure local setting override for the scan type to use for a scheduled scan' This policy setting configures a local override for the configuration of the scan type to use during a scheduled scan. This setting can only be set by Group Policy. If you enable this setting, the local p ...

CCE-44273-1
Prevent Codec Download This policy setting allows you to prevent Windows Media Player from downloading codecs. If you enable this policy setting, the Player is prevented from automatically downloading codecs to your computer. In addition, the Download codecs automatically check box on the Player t ...

CCE-42562-9
Disable: 'Windows Firewall: Public: Allow unicast response' This option is useful if you need to control whether this computer receives unicast responses to its outgoing multicast or broadcast messages. Counter Measure: Disable this setting to prevent the client from receiving unicast resp ...

CCE-41785-7
'Choose default folder for recovery password (DefaultRecoveryFolderPath)' This policy setting allows you to specify the default path that is displayed when the BitLocker Drive Encryption setup wizard prompts the user to enter the location of a folder in which to save the recovery password. This pol ...

CCE-44164-2
'Specify the maximum depth to scan archive files' (ArchiveMaxDepth Min:0 Max:4294967295) This policy setting allows you to configure the maximum directory depth level into which archive files such as .ZIP or .CAB are unpacked during scanning. The default directory depth level is 0. If you enabl ...

CCE-42006-7
Disable: 'Allow deployment operations in special profiles' This policy setting allows you to manage the deployment operations of app packages when the user is logged in under special profiles. Deployment operation refers to adding, registering, staging, updating or removing an app package. ...

CCE-98523-4
<br> In Windows 2003 and older versions of Windows, the Remote Procedure Call (RPC) <br> Locator service manages the RPC name service database. In Windows Vista and newer <br> versions of Windows, this service does not provide any functionality and is present for <br> appl ...

CCE-98610-9
This security setting is used by Credential Manager during Backup and Restore. No accounts should have this user right, as it is only assigned to Winlogon. Users' saved credentials might be compromised if this user right is assigned to other entities. Countermeasure: Configure this user right s ...

CCE-44380-4
Disable: 'Do not adjust default option to 'Install Updates and Shut Down' in Shut Down Windows dialog box' This policy setting allows you to manage whether the 'Install Updates and Shut Down' option is allowed to be the default choice in the Shut Down Windows dialog. Note that this policy setting h ...

CCE-43496-9
Disable: 'Prevent installation of devices using drivers that match these device setup classes' for DenyDeviceClasses This policy setting allows you to specify a list of device setup class globally unique identifiers (GUIDs) for device drivers that Windows is prevented from installing. This policy s ...

CCE-98512-7
<br> This service provides infrastructure support for the Microsoft Store. In a high security managed environment, application installations should be managed <br> centrally by IT staff, not by end users. <br> Fixtext: <br> Fix: <br> (1) GPO: Computer Configuratio ...

CCE-98645-5
This policy setting turns off Microsoft Defender Antivirus. If you enable this policy setting, Microsoft Defender Antivirus does not run, and will not scan computers for malware or other potentially unwanted software. If you disable this policy setting, Microsoft Defender Antivirus will run regar ...

CCE-41972-1
'Specify the maximum log file size (KB) (Application Log)' for MaxSize (Min:1024 Max:2147483647 kb) This policy setting specifies the maximum size of the log file in kilobytes. If you enable this policy setting, you can configure the maximum log file size to be between 1 megabyte (1024 kilobyte ...

CCE-98501-0
<br> The Bluetooth service supports discovery and association of remote Bluetooth devices. <br> Fixtext: <br> Fix: <br> (1) GPO: Computer Configuration\Windows Settings\Security Settings\System Services\Bluetooth Support Service <br> <br> (2) REG: HKEY_LOCA ...

CCE-98634-9
This policy setting allows you to decide whether auditing events can be collected from Microsoft Defender Application Guard. If you enable this setting, Application Guard inherits auditing policies from your device and logs system events from the Application Guard container to your host. If you di ...

CCE-42847-4
Force shutdown from a remote system This policy setting allows users to shut down Windows Vista-based computers from remote locations on the network. Anyone who has been assigned this user right can cause a denial of service (DoS) condition, which would make the computer unavailable to service user ...

CCE-44173-3
Disable: 'Scan all downloaded files and attachments' This policy setting allows you to configure scanning for all downloaded files and attachments. If you enable or do not configure this setting, scanning for all downloaded files and attachments will be enabled. If you disable this setting, ...

CCE-43606-3
Disable: 'Allow all trusted apps to install' This policy setting allows you to manage the installation of app packages that do not originate from the Windows Store. If you enable this policy setting, you can install any trusted app package. A trusted app package is one that is signed with a cer ...

CCE-41730-3
Ensure No Auditing for 'Audit Policy: Privilege Use: Non Sensitive Privilege Use' This subcategory reports when a user account or service uses a non-sensitive privilege. A non-sensitive privilege includes the following user rights: Access Credential Manager as a trusted caller, Access this compute ...

CCE-98536-6
<br> This service runs in session 0 and hosts the notification platform and connection provider which handles the connection between the device and WNS server. <br> <br> Windows Push Notification Services (WNS) is a mechanism to receive 3rd-party notifications and updat ...

CCE-43964-6
Disable: 'Prevent enabling lock screen camera' Disables the lock screen camera toggle switch in PC Settings and prevents a camera from being invoked on the lock screen. By default, users can enable invocation of an available camera on the lock screen. If you enable this setting, users will ...

CCE-44040-4
Disable: 'Don't search the web or display web results in Search' This policy setting allows you to control whether or not Search can perform queries on the web, and if the web results are displayed in Search. If you enable this policy setting, queries won't be performed on the web and web resul ...

CCE-42399-6
Ensure No Auditing for 'Audit Policy: System: Other System Events' This subcategory reports on other system events. Events for this subcategory include: - 5024 : The Windows Firewall Service has started successfully. - 5025 : The Windows Firewall Service has been stopped. - 5027 : The ...

CCE-98525-9
<br> Offers routing services to businesses in local area and wide area network environments. <br> <br> This service's main purpose is to provide Windows router functionality - this is not an <br> appropriate use of workstations in an enterprise managed environment <br&g ...

CCE-43389-6
Disable: 'Turn off the Windows Messenger Customer Experience Improvement Program' This policy setting specifies whether Windows Messenger can collect anonymous information about how the Windows Messenger software and service is used. Counter Measure: Enable this policy setting to ensure th ...

CCE-98612-5
This policy setting prohibits users from connecting to a computer from across the network, which would allow users to access and potentially modify data remotely. In high security environments, there should be no need for remote users to access data on a computer. Instead, file sharing should be acc ...

CCE-41654-5
Disable: 'Windows Firewall: Public: Apply local firewall rules' for AllowLocalPolicyMerge This setting controls whether local administrators are allowed to create local firewall rules that apply together with firewall rules configured by Group Policy. Counter Measure: Disable this setting ...

CCE-43619-6
Disable: 'Enumerate administrator accounts on elevation' By default, all administrator accounts are displayed when you attempt to elevate a running application. Counter Measure: Enable this policy. Potential Impact: If you enable this policy setting, all local administrator accoun ...

CCE-15109-2
Some protocols and services do not support required security features, such as encrypting passwords or traffic. Fix: Uninstall "TFTP Client" from the system. Run "Programs and Features". Select "Turn Windows Features on or off". De-select "TFTP Client".

CCE-44295-4
Modify firmware environment values This policy setting allows users to configure the system-wide environment variables that affect hardware configuration. This information is typically stored in the Last Known Good Configuration. Modification of these values and could lead to a hardware failure tha ...

CCE-98514-3
<br> Enables serverless peer name resolution over the Internet using the Peer Name Resolution <br> Protocol (PNRP) <br> <br> Peer Name Resolution Protocol is a distributed and (mostly) serverless way to handle <br> name resolution of clients with each other. In a hig ...

CCE-41974-7
Manage auditing and security log This policy setting determines which users can change the auditing options for files and directories and clear the Security log. When configuring a user right in the SCM enter a comma delimited list of accounts. Accounts can be either local or located in Active Dir ...

CCE-98601-8
Enable or disable detection for potentially unwanted applications. You can choose to block, audit, or allow when potentially unwanted software is being downloaded or attempts to install itself on your computer. Enabled: Specify the mode in the Options section: -Block: Potentially unwanted software ...

CCE-42544-7
Disable: 'Allow Windows to automatically connect to suggested open hotspots, to networks shared by contacts, and to hotspots offering paid services' This policy setting determines whether users can enable the following WLAN settings: "Connect to suggested open hotspots," "Connect to networks shared ...

CCE-43826-7
Disable: 'Turn off the 'Publish to Web' task for files and folders' for NoPublishingWizard This policy setting specifies whether the tasks Publish this file to the Web, Publish this folder to the Web, and Publish the selected items to the Web are available from File and Folder Tasks in Windows fold ...

CCE-98503-6
<br> Windows service for application access to downloaded maps. This service is started on- <br> demand by application accessing downloaded maps. <br> <br> Mapping technologies can unwillingly reveal your location to attackers and other software <br> that picks up ...

CCE-43935-6
Disable: 'Monitor file and program activity on your computer' This policy setting allows you to configure monitoring for file and program activity. If you enable or do not configure this setting, monitoring for file and program activity will be enabled. If you disable this setting, monitori ...

CCE-42533-0
Specify the 'Minimum PIN length' (MinimumPINLength Min:4 Max:127) Minimum PIN length configures the minimum number of characters required for the work PIN. The lowest number you can configure for this policy setting is 4. The largest number you can configure must be less than the number configure ...

CCE-98636-4
This policy setting allows you to decide whether data should persist across different sessions in Microsoft Defender Application Guard. If you enable this setting, Application Guard saves user-downloaded files and other items (such as, cookies, Favorites, and so on) for use in future Application Gu ...

CCE-44171-7
Disable: 'Turn off printing over HTTP' This policy setting allows you to disable the client computer's ability to print over HTTP, which allows the computer to print to printers on the intranet as well as the Internet. Counter Measure: Enable this setting to prevent users from submitting p ...

CCE-98538-2
<br> Windows Remote Management (WinRM) service implements the WS-Management protocol for remote management. WS-Management is a standard web services protocol used for remote software and hardware management. The WinRM service listens on the network for WS-Management requests and processes the ...

CCE-98591-1
Windows Game Recording and Broadcasting. This setting enables or disables the Windows Game Recording and Broadcasting features. If you disable this setting, Windows Game Recording will not be allowed. If the setting is enabled or not configured, then Recording and Broadcasting (streaming) will be a ...

CCE-42435-8
Ensure No Auditing for 'Audit Policy: Policy Change: MPSSVC Rule-Level Policy Change' This subcategory reports changes in policy rules used by the Microsoft Protection Service (MPSSVC.exe). This service is used by Windows Firewall and by Microsoft OneCare. Events for this subcategory include: - ...

CCE-44160-0
Disable: 'Prevent the usage of OneDrive for file storage' This policy setting lets you prevent apps and features from working with files on OneDrive. If you enable this policy setting: * Users can't access OneDrive from the OneDrive app and file picker. * Windows Store apps can't access ...

CCE-43428-2
Deny log on as a batch job This policy setting determines which accounts will not be able to log on to the computer as a batch job. A batch job is not a batch (.bat) file, but rather a batch-queue facility. Accounts that use the Task Scheduler to schedule jobs need this user right. The Deny log on ...

CCE-43848-1
Select the 'Turn off Autoplay' for NoDriveTypeAutoRun to cd-rom_and_removable_media_drives Autoplay starts to read from a drive as soon as you insert media in the drive, which causes the setup file for programs or audio media to start immediately. An attacker could use this feature to launch a prog ...

CCE-42100-8
Disable: 'Windows Firewall: Domain: Inbound connections' for DefaultInboundAction This setting determines the behavior for inbound connections that do not match an inbound firewall rule. The default behavior is to block connections unless there are firewall rules to allow the connection. Count ...

CCE-43802-8
Disable: 'Disable installing Windows apps on non-system volumes' This policy setting allows you to manage installing Windows apps on additional volumes such as secondary partitions, USB drives, or SD cards. If you enable this setting, you can't move or install Windows apps on volumes th ...

CCE-42313-7
Disable: 'Turn off Search Companion content file updates' This policy setting specifies whether Search Companion should automatically download content updates during local and Internet searches. Counter Measure: Configure this policy setting to Enabled to prevent Search Companion from down ...

CCE-43272-4
Disable: 'Allow definition updates from Microsoft Update' This policy setting allows you to enable download of definition updates from Microsoft Update even if the Automatic Updates default server is configured to another download source such as Windows Update. If you enable this setting, defin ...

CCE-42631-2
Disable: 'Windows Firewall: Domain: Apply local firewall rules' for AllowLocalPolicyMerge This setting controls whether local administrators are allowed to create local firewall rules that apply together with firewall rules configured by Group Policy. Counter Measure: Disable this setting ...

CCE-98527-5
<br> Supports the following TCP/IP services: Character Generator, Daytime, Discard, Echo, and <br> Quote of the Day. <br> <br> Note: This service is not installed by default. It is supplied with Windows, but is installed <br> by enabling an optional Windows feature ...

CCE-43481-1
Specify the 'Define addresses to bypass proxy server' value (Proxy Server Address) This policy, if defined, will prevent antimalware from using the configured proxy server when communicating with the specified IP addresses. The address value should be entered as a valid URL. If you enable this ...

CCE-42048-9
Disable: 'Windows Firewall: Private: Logging: Log dropped packets' for LogDroppedPackets Use this option to log when Windows Firewall with Advanced Security discards an inbound packet for any reason. The log records why and when the packet was dropped. Look for entries with the word DROP in the act ...

CCE-98580-4
This policy setting allows you to join Microsoft MAPS. Microsoft MAPS is the online community that helps you choose how to respond to potential threats. The community also helps stop the spread of new malicious software infections. You can choose to send basic or additional information about detec ...

CCE-41527-3
Disable: 'Windows Firewall: Private: Display a notification' for DisableNotifications Select this option to have Windows Firewall with Advanced Security display notifications to the user when a program is blocked from receiving inbound connections. Note When the Apply local firewall rules set ...

CCE-15122-5
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. ...

CCE-98516-8
<br> Provides identity services for the Peer Name Resolution Protocol (PNRP) and Peer-to-Peer <br> Grouping services. <br> <br> Peer Name Resolution Protocol is a distributed and (mostly) serverless way to handle <br> name resolution of clients with each other. In a h ...

CCE-44323-4
Disable: 'Configure local setting override for reporting to Microsoft MAPS' This policy setting configures a local override for the configuration to join Microsoft MAPS. This setting can only be set by Group Policy. If you enable this setting, the local preference setting will take priority ove ...

CCE-42411-9
Ensure No Auditing for 'Audit Policy: Policy Change: Authorization Policy Change' This subcategory reports changes in authorization policy including permissions (DACL) changes. Events for this subcategory include: - 4704: A user right was assigned. - 4705: A user right was removed. - ...

CCE-42971-2
Disable: 'Windows Firewall: Public: Logging: Log dropped packets' for LogDroppedPackets Use this option to log when Windows Firewall with Advanced Security discards an inbound packet for any reason. The log records why and when the packet was dropped. Look for entries with the word DROP in the acti ...

CCE-41482-1
Disable: 'Turn off Windows Location Provider' This policy setting turns off the Windows Location Provider feature for this computer. If you enable this policy setting, the Windows Location Provider feature will be turned off, and all programs on this computer will not be able to use the ...

CCE-98603-4
This policy setting controls whether or not errors are reported to Microsoft. Error Reporting is used to report information about a system or application that has failed or has stopped responding and is used to improve the quality of the product. If you enable this policy setting, users are not gi ...

CCE-44018-0
Specify the 'Windows Firewall: Private: Logging: Name' for LogFilePath Use this option to specify the path and name of the file in which Windows Firewall will write its log information. Counter Measure: Configure this policy setting to a value suitable for your organization, such as the de ...

CCE-43252-6
Disable: 'Scan archive files' This policy setting allows you to configure scans for malicious software and unwanted software in archive files such as .ZIP or .CAB files. If you enable or do not configure this setting, archive files will be scanned. If you disable this setting, archive files ...

CCE-43659-2
Specify the 'Windows Firewall: Public: Logging: Name' for LogFilePath Use this option to specify the path and name of the file in which Windows Firewall will write its log information. Counter Measure: Configure this policy setting to a value suitable for your organization, such as the def ...

CCE-41832-7
Allow log on through Remote Desktop Services This policy setting determines which users or groups have the right to log on as a Terminal Services client. Remote desktop users require this user right. If your organization uses Remote Assistance as part of its help desk strategy, create a group and a ...

CCE-98505-1
<br> Enables the server to administer the IIS metabase. The IIS metabase stores configuration <br> for the SMTP and FTP services. <br> <br> Note: This service is not installed by default. It is supplied with Windows, but is installed <br> by enabling an optional Wind ...

CCE-41501-8
Select the 'Set the default behavior for AutoRun' to do_not_execute_any_autorun_commands This policy setting sets the default behavior for Autorun commands. Autorun commands are generally stored in autorun.inf files. They often launch the installation program or other routines. ...

CCE-44312-7
Disable: 'Allow Remote Shell Access' This policy setting allows you to manage configuration of remote access to all supported shells to execute scripts and commands. Counter Measure: Configure Allow Remote Shell Access to Disabled. Potential Impact: If you enable this policy setti ...

CCE-98638-0
This policy setting enables application isolation through Microsoft Defender Application Guard. Application Guard uses Windows Hypervisor to create a virtualized environment for apps that are configured to use virtualization-based security isolation. While in isolation, improper user interactions a ...

CCE-43130-4
Ensure No Auditing for 'Audit Policy: Account Management: Security Group Management' This subcategory reports each event of security group management, such as when a security group is created, changed, or deleted or when a member is added to or removed from a security group. If you enable this Audi ...

CCE-98627-3
Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service. Note: This policy does not apply to Windows RT. This setting lets you specify whether automatic updates are enabled on this computer. If the service is enable ...

CCE-98680-2
This policy setting allows you to audit events generated by validation tests on user account logon credentials. Events in this subcategory occur only on the computer that is authoritative for those credentials. For domain accounts, the domain controller is authoritative. For local accounts, the loc ...

CCE-98529-1
<br> Discovers networked devices and services that use the SSDP discovery protocol, such as UPnP devices. Also announces SSDP devices and services running on the local computer. <br> <br> Universal Plug n Play (UPnP) is a real security risk - it allows automatic discovery and &lt ...

CCE-42675-9
Disable: 'Turn off the offer to update to the latest version of Windows' Enables or disables the Store offer to update to the latest version of Windows. If you enable this setting, the Store application will not offer updates to the latest version of Windows. If you disable or do not config ...

CCE-98582-0
Enable or disable Microsoft Defender Exploit Guard network protection to prevent employees from using any application to access dangerous domains that may host phishing scams, exploit-hosting sites, and other malicious content on the Internet. Enabled: Specify the mode in the Options section: -Blo ...

CCE-98616-6
This policy setting determines whether users can increase the base priority class of a process. (It is not a privileged operation to increase relative priority within a priority class.) This user right is not required by administrative tools that are supplied with the operating system but might be r ...

CCE-15120-9
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. ...

CCE-42553-8
Specify the 'PIN History' (number of past PINs Min:0 Max:50) This setting specifies the number of past PINs that can be associated to a user account that can't be reused. This policy enables administrators to enhance security by ensuring that old PINs are not reused continually. PIN history is not ...

CCE-98518-4
<br> This service provides support for viewing, sending and deletion of system-level problem <br> reports for the Problem Reports and Solutions control panel. <br> <br> This service is involved in the process of displaying/reporting issues and solutions to/from <br> ...

CCE-44325-9
Disable: 'Scan network files' This policy setting allows you to configure scanning for network files. It is recommended that you do not enable this setting. If you enable this setting, network files will be scanned. If you disable or do not configure this setting, network files will not be ...

CCE-44039-6
Specify the 'Force a specific Start background' (Min:0 Max:20) Forces the Start screen to use one of the available backgrounds, 1 through 20, and prevents the user from changing it. If this setting is set to zero or not configured, then Start uses the default background, and users can change it ...

CCE-98583-8
This policy setting allows you to configure whether or not Watson events are sent. If you enable or do not configure this setting, Watson events will be sent. If you disable this setting, Watson events will not be sent. Fix: (1) GPO: Computer Configuration\Administrative Templates\Windows Com ...

CCE-42502-5
Disable: 'Allow a Windows app to share application data between users' Manages a Windows app's ability to share data between users who have installed the app. If you enable this policy, a Windows app can share app data with other instances of that app. Data is shared through the Sha ...

CCE-43050-4
Impersonate a client after authentication The policy setting allows programs that run on behalf of a user to impersonate that user (or another specified account) so that they can act on behalf of the user. If this user right is required for this kind of impersonation, an unauthorized user will not ...

CCE-41857-4
Disable: 'Minimize the number of simultaneous connections to the Internet or a Windows Domain' This policy setting prevents computers from establishing multiple simultaneous connections to either the Internet or to a Windows domain. If this policy setting is enabled, when the compute ...

CCE-41737-8
Ensure No Auditing for 'Audit Policy: Object Access: Other Object Access Events' This subcategory reports other object access-related events such as Task Scheduler jobs and COM+ objects. Events for this subcategory include: - 4671: An application attempted to access a blocked ordinal through th ...

CCE-98617-4
This policy setting determines which users can interactively log on to computers in your environment. Logons that are initiated by pressing the CTRL+ALT+DEL key sequence on the client computer keyboard require this user right. Users who attempt to log on through Terminal Services or IIS also require ...

CCE-98670-3
This policy setting sets the Attack Surface Reduction rules. Attack surface reduction helps prevent actions and apps that are typically used by exploit- seeking malware to infect machines. Fix: (1) GPO: Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Defender An ...

CCE-15125-8
Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Limiting this capability will prevent potentially sensitive information from being sent outside the enterprise. The "Enhanced" level for telemetry includes additiona ...

CCE-98519-2
<br> Creates a connection to a remote network whenever a program references a remote DNS or <br> NetBIOS name or address <br> <br> The function of this service is to provide a "demand dial" type of functionality. In a high <br> security environment, it is ...

CCE-98561-4
Turns off the handwriting recognition error reporting tool. The handwriting recognition error reporting tool enables users to report errors encountered in Tablet PC Input Panel. The tool generates error reports and transmits them to Microsoft over a secure connection. Microsoft uses these error rep ...

CCE-98606-7
This policy setting specifies the maximum size of the log file in kilobytes. If you enable this policy setting, you can configure the maximum log file size to be between 1 megabyte (1024 kilobytes) and 2 terabytes (2147483647 kilobytes) in kilobyte increments. If you disable or do not conf ...

CCE-41581-0
Disable: 'Windows Firewall: Domain: Logging: Log dropped packets' for LogDroppedPackets Use this option to log when Windows Firewall with Advanced Security discards an inbound packet for any reason. The log records why and when the packet was dropped. Look for entries with the word DROP in the acti ...

CCE-42779-9
Disable: 'Configure local administrator merge behavior' for lists This policy setting controls whether or not complex list settings configured by a local administrator are merged with Group Policy settings. This setting applies to lists such as threats and Exclusions. If you enable or do not co ...

CCE-41977-0
Take ownership of files or other objects This policy setting allows users to take ownership of files, folders, registry keys, processes, or threads. This user right bypasses any permissions that are in place to protect objects to give ownership to the specified user. When configuring a user right ...

CCE-98508-5
<br> Creates a Network Map, consisting of PC and device topology (connectivity) information, <br> and metadata describing each PC and device. <br> <br> The feature that this service enables could potentially be used for unauthorized discovery <br> and connection to ...

CCE-43916-6
Enable: 'Turn off Automatic Download and Install of updates' for AutoDownload Enables or disables the automatic download and installation of app updates. If you enable this setting, the automatic download and installation of app updates is turned off. If you disable this setting, the automa ...

CCE-43893-7
Disable: 'Configure local setting override to turn off Intrusion Prevention System' This policy setting configures a local override for the configuration of network protection against exploits of known vulnerabilities. This setting can only be set by Group Policy. If you enable this setting, th ...

CCE-42381-4
Create a pagefile This policy setting allows users to change the size of the pagefile. By making the pagefile extremely large or extremely small, an attacker could easily affect the performance of a compromised computer. When configuring a user right in the SCM enter a comma delimited list of acco ...

CCE-15103-5
Title: Local volumes must be formatted using NTFS. Description: The ability to set access permissions and auditing is critical to maintaining the security and proper access controls of a system. To support this, volumes must be formatted using the NTFS file system. Check Text: Run "Compute ...

CCE-98596-0
Prevent users from making changes to the Exploit protection settings area in Windows Security. Enabled: Local users can not make changes in the Exploit protection settings area. Disabled: Local users are allowed to make changes in the Exploit protection settings area. Not configured: Same as D ...

CCE-42056-2
Disable: 'Turn on catch-up quick scan' This policy setting allows you to configure catch-up scans for scheduled quick scans. A catch-up scan is a scan that is initiated because a regularly scheduled scan was missed. Usually these scheduled scans are missed because the computer was turned off at th ...

CCE-42546-2
Disable: 'Do not show Windows Tips' This policy setting prevents Windows Tips from being shown to users. If you enable this policy setting, users will no longer see Windows tips. If you disable or do not configure this policy setting, users may see contextual popups explaining how to use Wi ...

CCE-43655-0
Disable: 'Control System Event Log behavior when the log file reaches its maximum size' This policy setting controls Event Log behavior when the log file reaches its maximum size. If you enable this policy setting and a log file reaches its maximum size, new events are not written to the log an ...

CCE-42500-9
Specify the 'ECC Curve Order' value (ECC curve names) This policy setting determines the priority order of ECC curves used with ECDHE cipher suites. If you enable this policy setting, ECC curves are prioritized in the order specified.(Enter one Curve name per line) If you disable or do not ...

CCE-41813-7
Disable: 'Detect compatibility issues for applications and drivers' This policy setting configures the Program Compatibility Assistant (PCA) to diagnose failures with application and driver compatibility. If you enable this policy setting, the PCA is configured to detect failures during applic ...

CCE-44037-0
Disable: 'Allow Microsoft accounts to be optional' This policy setting lets you control whether Microsoft accounts are optional for Windows Store apps that require an account to sign in. This policy only affects Windows Store apps that support it. If you enable this policy setting, Windows Stor ...

CCE-98574-7
This policy setting allow the use of Camera devices on the machine. If you enable or do not configure this policy setting, Camera devices will be enabled. If you disable this property setting, Camera devices will be disabled. Fix: (1) GPO: Computer Configuration\Administrative Templates\Windo ...

CCE-41528-1
Accounts: Guest account status This policy setting determines whether the Guest account is enabled or disabled. The Guest account allows unauthenticated network users to gain access to the system. Note that this setting will have no impact when applied to the domain controller organizational unit v ...

CCE-42490-3
Specify the 'Configure log access (legacy) - Event Log Service\System' (SDDL String) value This policy setting specifies the security descriptor to use for the log using the Security Descriptor Definition Language (SDDL) string. If you enable this policy setting, only users whose security descr ...

CCE-44420-8
Select the 'Let Windows apps access account information' to user_is_in_control This policy setting specifies whether Windows apps can access account information. If you choose the "User is in control" option, employees in your organization can decide whether Windows apps can access account info ...

CCE-43426-6
Disable: 'Turn on protocol recognition' This policy setting allows you to configure protocol recognition for network protection against exploits of known vulnerabilities. If you enable or do not configure this setting, protocol recognition will be enabled. If you disable this setting, proto ...

CCE-42777-3
Disable: 'Prevent enabling lock screen slide show' Disables the lock screen slide show settings in PC Settings and prevents a slide show from playing on the lock screen. By default, users can enable a slide show that will run after they lock the machine. If you enable this setting, users wi ...

CCE-98661-2
This policy setting lets you configure Windows spotlight on the lock screen. If you enable this policy setting, "Windows spotlight" will be set as the lock screen provider and users will not be able to modify their lock screen. "Windows spotlight" will display daily images from ...

CCE-41583-6
Disable: 'Prevent the computer from joining a homegroup' By default, users can add their computer to a homegroup on a home network. If you enable this policy setting, a user on this computer will not be able to add this computer to a homegroup. This setting does not affect other network sharin ...

CCE-42069-5
Create symbolic links This policy setting determines which users can create symbolic links. In Windows Vista, existing NTFS file system objects, such as files and folders, can be accessed by referring to a new kind of file system object called a symbolic link. A symbolic link is a pointer (much lik ...

CCE-43936-4
Disable: 'Turn on heuristics' This policy setting allows you to configure heuristics. Suspicious detections will be suppressed right before reporting to the engine client. Turning off heuristics will reduce the capability to flag new threats. It is recommended that you do not turn off heuristics. ...

CCE-98563-0
This policy setting turns off the Windows Customer Experience Improvement Program. The Windows Customer Experience Improvement Program collects information about your hardware configuration and how you use our software and services to identify trends and usage patterns. Microsoft will not collect yo ...

CCE-43535-4
Maximum password age This policy setting defines how long a user can use their password before it expires. Values for this policy setting range from 0 to 999 days. If you set the value to 0, the password will never expire. The default value for this policy setting is 42 days. Because attackers can ...

CCE-98598-6
Enable this policy to specify when to receive Feature Updates. Defer Updates | This enables devices to defer taking the next Feature Update available to your channel for up to 14 days for all the pre-release channels and up to 365 days for the Semi-Annual Channel. Or, if the device is updating from ...

CCE-43838-2
Specify the 'Maximum PIN length' (MaximumPINLength Min:4 Max:127) Maximum PIN length configures the maximum number of characters allowed for the work PIN. The largest number you can configure for this policy setting is 127. The lowest number you can configure must be larger than the number configu ...

CCE-43909-1
Ensure No Auditing for 'Audit Policy: Policy Change: Other Policy Change Events' This subcategory reports other types of security policy changes such as configuration of the Trusted Platform Module (TPM) or cryptographic providers. Events for this subcategory include: - 4909: The local policy s ...

CCE-98541-6
<br> Provides authentication and authorization services for interacting with Xbox Live. <br> <br> Xbox Live is a gaming service and has no place in an enterprise managed environment <br> (perhaps unless it is a gaming company). <br> Fixtext: <br> Fix: <b ...

CCE-99692-6
This policy setting allows you to audit user attempts to access file system objects on a removable storage device. A security audit event is generated only for all objects for all types of access requested. If you configure this policy setting, an audit event is generated each time an account access ...

CCE-98587-9
This policy setting prevents the user from having enclosures (file attachments) downloaded from a feed to the users computer. If you enable this policy setting, the user cannot set the Feed Sync Engine to download an enclosure through the Feed property page. A developer cannot change the download s ...

CCE-42506-6
Disable: 'Enable Protected Event Logging' This policy setting lets you configure Protected Event Logging. If you enable this policy setting, components that support it will use the certificate you supply to encrypt potentially sensitive event log data before writing it to the event log. Data wi ...

CCE-42398-8
Specify the 'Windows Firewall: Private: Logging: Size limit (KB)' for LogFileSize Use this option to specify the size limit of the file in which Windows Firewall will write its log information. Counter Measure: Configure this policy setting to "16384". Potential Impact: The log fi ...

CCE-98685-1
A Trusted Platform Module (TPM) provides additional security benefits over software because data stored within it cannot be used on other devices. If you enable this policy setting, only devices with a usable TPM provision Microsoft Passport for Work. If you disable this policy setting, al ...

CCE-42615-5
Ensure No Auditing for 'Audit Policy: System: Security State Change' This subcategory reports changes in security state of the system, such as when the security subsystem starts and stops. Events for this subcategory include: - 4608: Windows is starting up. - 4609: Windows is shutting down ...

CCE-98576-2
This policy setting blocks the Connected User Experience and Telemetry service from automatically using an authenticated proxy to send data back to Microsoft on Windows 10. If you disable or do not configure this policy setting, the Connected User Experience and Telemetry service will automatically ...

CCE-98674-5
Enables or disables the retrieval of online tips and help for the Settings app.If disabled, Settings will not contact Microsoft content services to retrieve tips and help content.Fix:(1) GPO: Computer Configuration\Administrative Templates\Control Panel\Allow Online Tips(2) REG: HKEY_LOCAL_MACHINE\S ...

CCE-43028-0
Disable: 'Turn off access to the Store' This policy setting specifies whether to use the Store service for finding an application to open a file with an unhandled file type or protocol association. When a user opens a file type or protocol that is not associated with any applications on the com ...

CCE-98530-9
<br> Allows UPnP devices to be hosted on this computer. <br> <br> Universal Plug n Play (UPnP) is a real security risk - it allows automatic discovery and <br> attachment to network devices. Notes that UPnP is different than regular Plug n Play (PnP). <br> Workstat ...

CCE-98663-8
This policy setting lets you prevent Windows from using diagnostic data to provide tailored experiences to the user. If you enable this policy setting, Windows will not use diagnostic data from this device (this data may include browser, app and feature usage, depending on the "diagnostic data ...

CCE-41585-1
Specify the 'Windows Firewall: Public: Logging: Size limit (KB)' for LogFileSize Use this option to specify the size limit of the file in which Windows Firewall will write its log information. Counter Measure: Configure this policy setting to "16384". Potential Impact: The log fil ...

CCE-43995-0
Disable: 'Turn on Information Protection Control' This policy setting allows you to configure Information Protection Control (IPC). If you enable this setting, IPC will be enabled. If you disable or do not configure this setting, IPC will be disabled. Counter Measure: Configure thi ...

CCE-15118-3
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Co ...

CCE-44168-3
Disable: 'Allow user control over installs' This policy setting permits users to change installation options that typically are available only to system administrators. If you enable this policy setting, some of the security features of Windows Installer are bypassed. It permits installations t ...

CCE-44220-2
Disable: 'Configure local setting override for the removal of items from Quarantine folder' This policy setting configures a local override for the configuration of the number of days items should be kept in the Quarantine folder before being removed. This setting can only be set by Group Policy. ...

CCE-98554-9
This policy setting blocks applications from using the network to send notifications to update tiles, tile badges, toast, or raw notifications. This policy setting turns off the connection between Windows and the Windows Push Notification Service (WNS). This policy setting also stops applications fr ...

CCE-15107-6
Title: Local volumes must be formatted using NTFS. Description: The ability to set access permissions and auditing is critical to maintaining the security and proper access controls of a system. To support this, volumes must be formatted using the NTFS file system. Check Text: Run "Compute ...

CCE-98543-2
<br> This service supports the Windows.Networking.XboxLive application programming interface. <br> <br> Xbox Live is a gaming service and has no place in an enterprise managed environment <br> (perhaps unless it is a gaming company). <br> Fixtext: <br> Fix: ...

CCE-42504-1
Specify the 'Configure log access (legacy) - Event Log Service\Application' (SDDL String) value This policy setting specifies the security descriptor to use for the log using the Security Descriptor Definition Language (SDDL) string. You must set both "configure log access" policy settings for this ...

CCE-98589-5
This policy setting determines whether or not the user can interact with Cortana using speech while the system is locked. If you enable or dont configure this setting, the user can interact with Cortana using speech while the system is locked. If you disable this setting, the system will need to b ...

CCE-98641-4
This policy setting allows you to control the network connectivity state in standby on modern standby-capable systems. If you enable this policy setting, network connectivity will be maintained in standby. If you disable this policy setting, network connectivity in standby is not guaranteed. This ...

CCE-44286-3
Disable: 'Allow indexing of encrypted files' This policy setting allows encrypted items to be indexed. If you enable this policy setting, indexing will attempt to decrypt and index the content (access restrictions will still apply). If you disable this policy setting, the search service components ...

CCE-42820-1
Disable: 'Sign-in last interactive user automatically after a system-initiated restart' This policy setting controls whether a device will automatically sign-in the last interactive user after Windows Update restarts the system. If you enable or do not configure this policy setting, the device ...

CCE-98578-8
This policy setting allows backup and restore of cellular text messages to Microsofts cloud services. Fix: (1) GPO: Computer Configuration\Administrative Templates\Windows Components\Messaging\Allow Message Service Cloud Sync (2) REG: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Messag ...

CCE-43960-4
Disable: 'Prevent installation of removable devices' This policy setting allows you to prevent Windows from installing removable devices. A device is considered removable when the driver for the device to which it is connected indicates that the device is removable. For example, a Universal Serial ...

CCE-44177-4
Disable: 'Windows Firewall: Domain: Display a notification' for DisableNotifications Select this option to have Windows Firewall with Advanced Security display notifications to the user when a program is blocked from receiving inbound connections. Note When the Apply local firewall rules sett ...

CCE-15127-4
To ensure secure DoD websites and DoD-signed code are properly validated, the system must trust the DoD Root Certificate Authorities (CAs). The DoD root certificates will ensure the trust chain is established for server certificates issued from the DoD CAs. Fix: Install the DoD Root CA certificate ...

CCE-41806-1
Access this computer from the network This policy setting allows other users on the network to connect to the computer and is required by various network protocols that include Server Message Block (SMB)-based protocols, NetBIOS, Common Internet File System (CIFS), and Component Object Model Plus ( ...

CCE-98532-5
<br> Allows errors to be reported when programs stop working or responding and allows existing solutions to be delivered. Also allows logs to be generated for diagnostic and repair services <br> <br> If a Windows Error occurs in a secure, enterprise managed environment, the error ...

CCE-43884-6
Disable: 'Windows Firewall: Public: Logging: Log successful connections' for LogSuccessfulConnections Use this option to log when Windows Firewall with Advanced Security allows an inbound connection. The log records why and when the connection was formed. Look for entries with the word ALLOW in the ...

CCE-43070-2
Disable: 'Allow the use of biometrics' If you enable (or do not configure) this policy setting, the Windows Biometric Service will be available, and users will be able to run applications that use biometrics on Windows. If you want to enable the ability to log on with biometrics, you must also conf ...

CCE-98665-3
This subcategory reports changes in audit policy including SACL changes. Events for this subcategory include: ? 4715: The audit policy (SACL) on an object was changed. ? 4719: System audit policy was changed. ? 4902: The Per-user audit policy table was created. ? 4904: An attempt was made to registe ...

CCE-44166-7
Specify the 'Configure removal of items from Quarantine folder' (PurgeItemsAfterDelay in days Min:0 Max:10000000) This policy setting defines the number of days items should be kept in the Quarantine folder before being removed. If you enable this setting, items will be removed from the Quarant ...

CCE-98521-8
<br> Allows users to connect interactively to a remote computer. Remote Desktop and Remote <br> Desktop Session Host Server depend on this service. <br> <br> In a high security environment, Remote Desktop access is an increased security risk. For <br> these environm ...

CCE-43115-5
Disable: 'Do not connect to any Windows Update Internet locations' Even when Windows Update is configured to receive updates from an intranet update service, it will periodically retrieve information from the public Windows Update service to enable future connections to Windows Update, and other se ...

CCE-15105-0
Installation of Internet Information System (IIS) may allow unauthorized internet services to be hosted. Websites must only be hosted on servers that have been designed for that purpose and can be adequately secured. Fix: Uninstall "Internet Information Services" or "Internet Inform ...

CCE-42977-9
Ensure No Auditing for 'Audit Policy: Object Access: File Share' This subcategory reports when a file share is accessed. By itself, this policy setting will not cause auditing of any events. It determines whether to audit the event of a user who accesses a file share object that has a specified sys ...

CCE-98510-1
<br> Enables the server to be a File Transfer Protocol (FTP) server <br> <br> Note: This service is not installed by default. It is supplied with Windows, but is installed <br> by enabling an optional Windows feature (Internet Information Services - FTP Server). <br> ...

CCE-41786-5
Ensure No Auditing for 'Audit Policy: Logon-Logoff: Logon' This subcategory reports when a user attempts to log on to the system. These events occur on the accessed computer. For interactive logons, the generation of these events occurs on the computer that is logged on to. If a network logon takes ...

CCE-44163-4
Disable: 'Configure local setting override for monitoring for incoming and outgoing file activity' This policy setting configures a local override for the configuration of monitoring for incoming and outgoing file activity. This setting can only be set by Group Policy. If you enable this settin ...

CCE-98666-1
This setting allows you to configure the EMET system-wide Structured Exception Handler Overwrite Protection (SEHOP) mitigation setting. This feature is designed to block exploits that use the Structured Exception Handler (SEH) overwrite technique. This protection mechanism is provided at run-time. T ...

CCE-44370-5
Log on as a service This policy setting allows accounts to launch network services or to register a process as a service running on the system. This user right should be restricted on any computer in a high security environment, but because many applications may require this privilege, it should be ...

CCE-98522-6
<br> Allows the redirection of Printers/Drives/Ports for RDP connections. <br> <br> In a security-sensitive environment, it is desirable to reduce the possible attack surface - <br> preventing the redirection of COM, LPT and PnP ports will reduce the number of <br> un ...

CCE-43810-1
Specify the 'PIN Expiration' (in days Min:0 Max:730) This setting specifies the period of time (in days) that a PIN can be used before the system requires the user to change it. The PIN can be set to expire after any number of days between 1 and 730, or PINs can be set to never expire if the policy ...

CCE-98511-9
<br> Manages Internet SCSI (iSCSI) sessions from this computer to remote target devices. <br> <br> This service is critically necessary in order to directly attach to an iSCSI device. However, <br> iSCSI itself uses a very weak authentication protocol (CHAP), wh ...

CCE-98644-8
This policy setting specifies the maximum size of the log file in kilobytes. If you enable this policy setting, you can configure the maximum log file size to be between 1 megabyte (1024 kilobytes) and 2 terabytes (2147483647 kilobytes), in kilobyte increments. If you disable or do not configure t ...

CCE-43253-4
Disable: 'Configure local setting override for scheduled scan time' This policy setting configures a local override for the configuration of scheduled scan time. This setting can only be set by Group Policy. If you enable this setting, the local preference setting will take priority over Group ...

CCE-43011-6
Change the system time This policy setting determines which users and groups can change the time and date on the internal clock of the computers in your environment. Users who are assigned this user right can affect the appearance of event logs. When a computer's time setting is changed, logged eve ...

CCE-98500-2
<br> Service supporting the audio gateway role of the Bluetooth Handsfree Profile. <br> <br> Note: This service was first introduced in Windows 10 Release 1803. It appears to have <br> replaced the older Bluetooth Handsfree Service (BthHFSrv), which was removed from <br ...

CCE-41871-5
Ensure Audit Success and Failure for 'Audit Policy: System: System Integrity' This subcategory reports on violations of integrity of the security subsystem. Events for this subcategory include: - 4612 : Internal resources allocated for the queuing of audit messages have been exhausted, leading ...

CCE-43144-5
Disable: 'Windows Firewall: Private: Apply local connection security rules' for AllowLocalIPsecPolicyMerge This setting controls whether local administrators are allowed to create connection security rules that apply together with connection security rules configured by Group Policy. Counter M ...

CCE-98535-8
<br> Provides the ability to share a cellular data connection with another device. <br> <br> The capability to run a mobile hotspot from a domain-connected computer could easily <br> expose the internal network to wardrivers or other hackers <br> Fixtext: <br& ...

CCE-98668-7
This policy setting specifies whether users can participate in the Help Experience Improvement program. The Help Experience Improvement program collects information about how customers use Windows Help so that Microsoft can improve it. If you enable this policy setting, users cannot participate in ...

CCE-44161-8
Disable: 'Allow antimalware service to remain running always' This policy setting allows you to configure whether or not the antimalware service remains running when antivirus and antispyware definitions are disabled. It is recommended that this setting remain disabled. If you enable this setti ...

CCE-42670-0
Disable: 'Turn off location' This policy setting turns off the location feature for this computer. If you enable this policy setting, the location feature will be turned off, and all programs on this computer will not be able to use location information from the location feature. ...

CCE-15119-1
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. ...

CCE-98524-2
<br> Enables remote users to modify registry settings on this computer <br> <br> In a high security environment, exposing the registry to remote access is an increased <br> security risk. <br> <br> <br> Fixtext: <br> Fix: <br> (1) GPO: C ...

CCE-98611-7
This policy setting determines whether users can log on as Terminal Services clients. After the baseline member server is joined to a domain environment, there is no need to use local accounts to access the server from the network. Domain accounts can access the server for administration and end-use ...

CCE-41566-1
Generate security audits This policy setting determines which users or processes can generate audit records in the Security log. When configuring a user right in the SCM enter a comma delimited list of accounts. Accounts can be either local or located in Active Directory, they can be groups, users ...

CCE-44150-1
Specify the 'Windows Firewall: Domain: Logging: Size limit (KB)' Use this option to specify the size limit of the file in which Windows Firewall will write its log information. Counter Measure: Configure this policy setting to "16384". Potential Impact: The log file size will be l ...

CCE-15108-4
Some protocols and services do not support required security features, such as encrypting passwords or traffic. Fix: Uninstall "Telnet Client" from the system. Run "Programs and Features". Select "Turn Windows Features on or off". De-select "Telnet Client".

CCE-98513-5
<br> SSH protocol based service to provide secure encrypted communications between two <br> untrusted hosts over an insecure network. <br> <br> Note: This service is not installed by default. It is supplied with Windows, but it is installed <br> by enabling an optio ...

CCE-98646-3
This policy setting allows you to decide how the clipboard behaves while in Microsoft Defender Application Guard. If you enable this setting, you must choose from the following behaviors: - Disable clipboard functionality completely between the host and Application Guard - Enable the clipboard to ...

CCE-98502-8
<br> Maintains an updated list of computers on the network and supplies this list to computers <br> designated as browsers. <br> <br> Note: In Windows 8.1 and Windows 10, this service is bundled with the SMB 1.0/CIFS File <br> Sharing Support optional feature. As a ...

CCE-42826-8
Disable: 'Windows Firewall: Domain: Logging: Name' for LogFilePath Use this option to specify the path and name of the file in which Windows Firewall will write its log information. Counter Measure: Configure this policy setting to a value suitable for your organization, such as the defaul ...

CCE-98635-6
The policy allows you to determine whether applications inside Microsoft Defender Application Guard can access the device's camera and microphone when these settings are enabled on the user's device. If you enable this policy, applications inside Microsoft Defender Application Guard will be able to ...

CCE-98537-4
<br> This service manages Apps that are pushed to the device from the Microsoft Store App running on other devices or the web. <br> <br> In a high security managed environment, application installations should be managed <br> centrally by IT staff, not by end users. <b ...

CCE-98590-3
Denies access to the retail catalog in the Microsoft Store, but displays the private store. If you enable this setting, users will not be able to view the retail catalog in the Microsoft Store, but they will be able to view apps in the private store. If you disable or dont configure this setting, ...

CCE-43331-8
Adjust memory quotas for a process This policy setting allows a user to adjust the maximum amount of memory that is available to a process. The ability to adjust memory quotas is useful for system tuning, but it can be abused. In the wrong hands, it could be used to launch a denial of service (DoS) ...

CCE-43901-8
Disable: 'Do not allow locations on removable drives to be added to libraries' This policy setting configures whether or not locations on removable drives can be added to libraries. If you enable this policy setting, locations on removable drives cannot be added to libraries. In addition ...

CCE-43382-1
Disable: 'Configure local setting override for scanning all downloaded files and attachments' for LocalSettingOverrideDisableIOAVProtection This policy setting configures a local override for the configuration of scanning for all downloaded files and attachments. This setting can only be set by Gro ...

CCE-42872-2
Password must meet complexity requirements This policy setting checks all new passwords to ensure that they meet basic requirements for strong passwords. When this policy is enabled, passwords must meet the following minimum requirements: - Not contain the user's account name or parts of the user's ...

CCE-98526-7
<br> Supports file, print, and named-pipe sharing over the network for this computer. If this service is stopped, these functions will be unavailable. <br> <br> In a high security environment, a secure workstation should only be a client, not a server. <br> Shar ...

CCE-41646-1
Disable: 'Windows Firewall: Domain: Apply local connection security rules' This setting controls whether local administrators are allowed to create connection security rules that apply together with connection security rules configured by Group Policy. Counter Measure: Disable this setting ...

CCE-43536-2
Store passwords using reversible encryption This policy setting determines whether the operating system stores passwords in a way that uses reversible encryption, which provides support for application protocols that require knowledge of the user's password for authentication purposes. Passwords th ...

CCE-15121-7
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. ...

CCE-43814-3
Disable: 'Disable all apps from Windows Store' Disable turns off the launch of all apps from the Windows Store that came pre-installed or were downloaded. Apps will not be updated. Your Store will be also be disabled. Enable turns all of it back on. Counter Measure: Configure this setting ...

CCE-98613-3
This privilege determines which user accounts can modify the integrity label of objects, such as files, registry keys, or processes owned by other users. Processes running under a user account can modify the label of an object owned by that user to a lower level without this privilege. Countermeasu ...

CCE-44324-2
Disable: 'Configure local setting override to turn on real-time protection' This policy setting configures a local override for the configuration to turn on real-time protection. This setting can only be set by Group Policy. If you enable this setting, the local preference setting will take pri ...

CCE-41611-5
Disable: 'Windows Firewall: Public: Inbound connections' This setting determines the behavior for inbound connections that do not match an inbound firewall rule. The default behavior is to block connections unless there are firewall rules to allow the connection. Counter Measure: Configure ...

CCE-98515-0
<br> Enables multi-party communication using Peer-to-Peer Grouping. <br> <br> Peer Name Resolution Protocol is a distributed and (mostly) serverless way to handle <br> name resolution of clients with each other. In a high security environment, it is more secure <br> ...

CCE-98602-6
This policy setting specifies whether to enable or disable tracking of responsiveness events. If you enable this policy setting, responsiveness events are processed and aggregated. The aggregated data will be transmitted to Microsoft through SQM. if you disable this policy setting, responsiveness ...

CCE-98504-4
<br> This service monitors the current location of the system and manages geofences (a <br> geographical location with associated events). <br> <br> This setting affects the location feature (e.g. GPS or other location tracking). From a <br> security perspective, it ...

CCE-44433-1
Disable: 'Use enhanced anti-spoofing when available' for EnhancedAntiSpoofing This policy setting determines whether enhanced anti-spoofing is configured for devices which support it. If you do not configure this policy setting, users will be able to choose whether or not to use enhanced anti-s ...

CCE-98592-9
Allow suggested apps in Windows Ink Workspace Fix: (1) GPO: Computer Configuration\Administrative Templates\Windows Components\Windows Ink Workspace\Allow suggested apps in Windows Ink Workspace (2) REG: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsInkWorkspace!AllowSuggestedAppsInWindo ...

CCE-98637-2
This policy setting determines whether to save downloaded files to the host operating system from the Microsoft Defender Application Guard container. If you enable this setting, people can save downloaded files from the Microsoft Defender Application Guard container to the host operating system. I ...

CCE-43416-7
Ensure No Auditing for 'Audit Policy: Policy Change: Authentication Policy Change' This subcategory reports changes in authentication policy. Events for this subcategory include: - 4706: A new trust was created to a domain. - 4707: A trust to a domain was removed. - 4713: Kerberos poli ...

CCE-44172-5
Deny log on as a service This security setting determines which service accounts are prevented from registering a process as a service. This policy setting supersedes the Log on as a service policy setting if an account is subject to both policies.Note: This security setting does not apply to the S ...

CCE-44315-0
Act as part of the operating system This policy setting allows a process to assume the identity of any user and thus gain access to the resources that the user is authorized to access. When configuring a user right in the SCM enter a comma delimited list of accounts. Accounts can be either local o ...

CCE-41679-2
Minimum password length This policy setting determines the least number of characters that make up a password for a user account. There are many different theories about how to determine the best password length for an organization, but perhaps 'pass phrase' is a better term than 'password.' In Mic ...

CCE-98539-0
<br> Provides Web connectivity and administration through the Internet Information Services <br> Manager. <br> <br> Note: This service is not installed by default. It is supplied with Windows, but is installed <br> by enabling an optional Windows feature (Internet ...

CCE-41953-1
Minimum password age This policy setting determines the number of days that you must use a password before you can change it. The range of values for this policy setting is between 1 and 999 days. (You may also set the value to 0 to allow immediate password changes.) The default value for this sett ...

CCE-98626-5
This policy setting enables logging of all PowerShell script input to the Microsoft-Windows-PowerShell/Operational event log. If you enable this policy setting, Windows PowerShell will log the processing of commands, script blocks, functions, and scripts - whether invoked interactively, or through a ...

CCE-15130-8
To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the US DoD CCEB Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This re ...

CCE-43429-0
Disable: 'Allow notifications to disable definitions based reports to Microsoft MAPS' This policy setting allows you to configure the antimalware service to receive notifications to disable individual definitions in response to reports it sends to Microsoft MAPS. Microsoft MAPS uses these notificat ...

CCE-42674-2
Audit Policy: Object Access: Detailed File Share This policy setting allows you to audit attempts to access files and folders on a shared folder. The Detailed File Share setting logs an event every time a file or folder is accessed, whereas the File Share setting only records one event for any conn ...

CCE-98528-3
<br> Enables Simple Network Management Protocol (SNMP) requests to be processed by this <br> computer. <br> <br> Note: This service is not installed by default. It is supplied with Windows, but is installed <br> by enabling an optional Windows feature (Simple Networ ...

CCE-98581-2
Set the state for each Attack Surface Reduction (ASR) rule. After enabling this setting, you can set each rule to the following in the Options section: - Block: the rule will be applied - Audit Mode: if the rule would normally cause an event, then it will be recorded (although the rule will not ac ...

CCE-42136-2
Enforce password history This policy setting determines the number of renewed, unique passwords that have to be associated with a user account before you can reuse an old password. The value for this policy setting must be between 0 and 24 passwords. The default value for Windows Vista is 0 passwor ...

CCE-98506-9
<br> Detects other Infrared devices that are in range and launches the file transfer application. <br> <br> Infrared connections can potentially be a source of data compromise - especially via the <br> automatic "file transfer application" functionality. Enterpris ...

CCE-44192-3
Debug programs This policy setting determines which user accounts will have the right to attach a debugger to any process or to the kernel, which provides complete access to sensitive and critical operating system components. Developers who are debugging their own applications do not need to be ass ...

CCE-41844-2
Disable: 'Disallow Autoplay for non-volume devices' This policy setting disallows AutoPlay for MTP devices like cameras or phones. If you enable this policy setting, AutoPlay is not allowed for MTP devices like cameras or phones. If you disable or do not configure this p ...

CCE-44139-4
Disable: 'Control Security Event Log behavior when the log file reaches its maximum size' This policy setting controls Event Log behavior when the log file reaches its maximum size. If you enable this policy setting and a log file reaches its maximum size, new events are not written to the log ...

CCE-98517-6
<br> This service publishes a machine name using the Peer Name Resolution Protocol. <br> Configuration is managed via the netsh context p2p pnrp peer. <br> <br> Peer Name Resolution Protocol is a distributed and (mostly) serverless way to handle <br> name resolution ...

CCE-42410-1
Ensure Audit Success and Failure for 'Audit Policy: Account Management: User Account Management' This subcategory reports each event of user account management, such as when a user account is created, changed, or deleted; a user account is renamed, disabled, or enabled; or a password is set or chan ...

CCE-98570-5
This policy setting configures Microsoft Support Diagnostic Tool (MSDT) interactive communication with the support provider. MSDT gathers diagnostic data for analysis by support professionals. If you enable this policy setting, users can use MSDT to collect and send diagnostic data to a support pro ...

CCE-43407-6
Disable: 'Windows Firewall: Public: Outbound connections' for DefaultOutboundAction This setting determines the behavior for outbound connections that do not match an outbound firewall rule. The default behavior is to allow connections unless there are firewall rules that block the connection. ...

CCE-42652-8
Disable: 'Do not display the password reveal button' This policy setting allows you to configure the display of the password reveal button in password entry user experiences. If you enable this policy setting, the password reveal button will not be displayed after a user types a password in the ...

CCE-98594-5
This policy setting allows Web-based programs to install software on the computer without notifying the user. If you disable or do not configure this policy setting, by default, when a script hosted by an Internet browser tries to install a program on the system, the system warns users and allows t ...

CCE-42247-7
Profile system performance This policy setting allows users to use tools to view the performance of different system processes, which could be abused to allow attackers to determine a system's active processes and provide insight into the potential attack surface of the computer. When configuring ...

CCE-43184-1
Disable: 'Microsoft network server: Disconnect clients when logon hours expire' for enableforcedlogoff This policy setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. It affects the SMB component. If you enable this ...

CCE-43657-6
Disable: 'Network security: Do not store LAN Manager hash value on next password change' for NoLMHash This policy setting determines whether the LAN Manager (LM) hash value for the new password is stored when the password is changed. The LM hash is relatively weak and prone to attack compared to th ...

CCE-43648-5
Replace a process level token This policy setting allows one process or service to start another service or process with a different security access token, which can be used to modify the security access token of that sub-process and result in the escalation of privileges. When configuring a user ...

CCE-43468-8
Select the 'Devices: Allowed to format and eject removable media' to administrators_only This policy setting determines who is allowed to format and eject removable media. You can use this policy setting to prevent unauthorized users from removing data on one computer to access it on another comput ...

CCE-43671-7
Disable: 'User Account Control: Behavior of the elevation prompt for standard users' for ConsentPromptBehaviorUser This policy setting controls the behavior of the elevation prompt for standard users. The options are: - Prompt for credentials: When an operation requires elevation of privile ...

CCE-43921-6
This policy setting controls the behavior of the elevation prompt for administrators. The options are: - Elevate without prompting: Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials. Note: Use this option only in the most co ...

CCE-43750-9
Lock pages in memory This policy setting allows a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. If this user right is assigned, significant degradation of system performance can occur. When configuring a user right in the SCM ent ...

CCE-98671-1
This security setting determines which users can set the Trusted for Delegation setting on a user or computer object. The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or unde ...

CCE-98597-8
Enable this policy to manage which updates you receive prior to the update being released to the world. Dev Channel Ideal for highly technical users. Insiders in the Dev Channel will receive builds from our active development branch that is earliest in a development cycle. These builds are not matc ...

CCE-98599-4
Enable this policy to specify when to receive quality updates. You can defer receiving quality updates for up to 30 days. To prevent quality updates from being received on their scheduled time, you can temporarily pause quality updates. The pause will remain in effect for 35 days or until you clea ...

CCE-98675-2
This policy setting determines whether an anonymous user can request security identifier (SID) attributes for another user, or use a SID to obtain its corresponding user name. Disable this policy setting to prevent unauthenticated users from obtaining user names that are associated with their respec ...

CCE-98669-5
This policy setting specifies whether users can share files within their profile. By default users are allowed to share files within their profile to other users on their network after an administrator opts in the computer. An administrator can opt in the computer by using the sharing wizard to shar ...

CCE-42775-7
Disable: 'Always install with elevated privileges' Directs Windows Installer to use system permissions when it installs any program on the system. This setting extends elevated privileges to all programs. These privileges are usually reserved for programs that have been assigned to the user (of ...

CCE-98614-1
This policy setting, which determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours, affects the SMB component. If you enable this policy setting, client sessions with the SMB server will be disconnected when the client's logon hou ...

CCE-43381-3
Perform volume maintenance tasks This policy setting allows users to manage the system's volume or disk configuration, which could allow a user to delete a volume and cause data loss as well as a denial-of-service condition. When configuring a user right in the SCM enter a comma delimited list of ...

CCE-42840-9
Load and unload device drivers This policy setting allows users to dynamically load a new device driver on a system. An attacker could potentially use this capability to install malicious code that appears to be a device driver. This user right is required for users to add local printers or printer ...

CCE-43854-9
Deny log on locally This security setting determines which users are prevented from logging on at the computer. This policy setting supersedes the Allow log on locally policy setting if an account is subject to both policies.Important:If you apply this security policy to the Everyone group, no one ...

CCE-43438-1
Back up files and directories This policy setting allows users to circumvent file and directory permissions to back up the system. This user right is enabled only when an application (such as NTBACKUP) attempts to access a file or directory through the NTFS file system backup application programmin ...

CCE-98615-8
This policy setting determines which users can bypass file, directory, registry, and other persistent object permissions when restoring backed up files and directories on computers that run Windows Vista in your environment. This user right also determines which users can set valid security principa ...

CCE-98639-8
This setting allows to remove access to "Pause updates" feature. Once enabled user access to pause updates is removed. Fix: (1) GPO: Computer Configuration\Administrative Templates\Windows Components\Windows Update\Manage end user experience\Remove access to "Pause updates" ...

CCE-44313-5
Create permanent shared objects This user right is useful to kernel-mode components that extend the object namespace. However, components that run in kernel mode have this user right inherently. Therefore, it is typically not necessary to specifically assign this user right. When configuring a use ...

CCE-44027-1
This policy setting determines if the server side SMB service is able to sign SMB packets if it is requested to do so by a client that attempts to establish a connection. If no signing request comes from the client, a connection will be allowed without a signature if the Microsoft network server: Di ...

CCE-42710-4
Disable: 'Require secure RPC communication' Specifies whether a Remote Desktop Session Host server requires secure RPC communication with all clients or allows unsecured communication. You can use this setting to strengthen the security of RPC communication with clients by allowing only authent ...

CCE-43458-9
Disable: 'Network security: LDAP client signing requirements' for LDAPClientIntegrity This policy setting determines the level of data signing that is requested on behalf of clients that issue LDAP BIND requests, as follows: - None. The LDAP BIND request is issued with the caller-specified opti ...

CCE-98609-1
This policy setting determines which network shares can be accessed by anonymous users. The default configuration for this policy setting has little effect because all users have to be authenticated before they can access shared resources on the server. Note: It can be very dangerous to add oth ...

CCE-42160-2
Specify the 'Network access: Remotely accessible registry paths and sub-paths' for Machine This policy setting determines which registry paths and sub-paths will be accessible when an application or process references the WinReg key to determine access permissions. Note: In Windows XP this sett ...

CCE-42253-5
Disable: 'Microsoft network client: Digitally sign communications (if server agrees)' This policy setting determines whether the SMB client will attempt to negotiate SMB packet signing. The implementation of digital signing in Windows-based networks helps to prevent sessions from being hijacked. If ...

CCE-43080-1
Select the 'Require use of specific security layer for remote (RDP) connections' to rdp Specifies whether to require the use of a specific security layer to secure communications between clients and RD Session Host servers during Remote Desktop Protocol (RDP) connections. If you enable this set ...

CCE-44361-4
Specify the 'Microsoft network server: Amount of idle time required before suspending session' (Mins) This policy setting allows you to specify the amount of continuous idle time that must pass in an SMB session before the session is suspended because of inactivity. Administrators can use this poli ...

CCE-43105-6
Disable: 'Network access: Restrict anonymous access to Named Pipes and Shares' for restrictnullsessaccess When enabled, this policy setting restricts anonymous access to only those shares and pipes that are named in the Network access: Named pipes that can be accessed anonymously and Network access ...

CCE-43517-2
Disable: 'Network access: Do not allow anonymous enumeration of SAM accounts' for RestrictAnonymousSAM This policy setting controls the ability of anonymous users to enumerate the accounts in the Security Accounts Manager (SAM). If you enable this policy setting, users with anonymous connections ca ...

CCE-43034-8
Disable: 'Require user authentication for remote connections by using Network Level Authentication' This policy setting allows you to specify whether to require user authentication for remote connections to the RD Session Host server by using Network Level Authentication. This policy setting enhanc ...

CCE-43628-7
Disable: 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' for RestrictAnonymous This policy setting controls the ability of anonymous users to enumerate SAM accounts as well as shares. If you enable this policy setting, anonymous users will not be able to enumerate do ...

CCE-42884-7
Disable: 'Microsoft network server: Digitally sign communications (always)' for requiresecuritysignature This policy setting determines if the server side SMB service is required to perform SMB packet signing. Enable this policy setting in a mixed environment to prevent downstream clients from usin ...

CCE-41710-5
Domain member: Maximum machine account password age This policy setting determines the maximum allowable age for a computer account password. By default, domain members automatically change their domain passwords every 30 days. If you increase this interval significantly or set it to 0 so that the ...

CCE-41474-8
Disable: 'Domain member: Require strong (Windows 2000 or later) session key' for requirestrongkey When this policy setting is enabled, a secure channel can only be established with domain controllers that are capable of encrypting secure channel data with a strong (128-bit) session key. To enab ...

CCE-42010-9
Specify the 'Network access: Remotely accessible registry paths' for Machine This policy setting determines which registry paths will be accessible after referencing the WinReg key to determine access permissions to the paths. Note: This setting does not exist in Windows XP. There was a setting ...

CCE-98608-3
This policy setting determines which communication sessions, or pipes, will have attributes and permissions that allow anonymous access. Note: When you configure this setting you specify a list of one or more objects. The delimiter used when entering the list is a line feed or carriage return, ...

CCE-41948-1
Disable: 'Network access: Let Everyone permissions apply to anonymous users' for EveryoneIncludesAnonymous This policy setting determines what additional permissions are assigned for anonymous connections to the computer. If you enable this policy setting, anonymous Windows users are allowed to per ...

CCE-41574-5
Disable: 'Interactive logon: Do not display last user name' for DontDisplayLastUserName This policy setting determines whether the account name of the last user to log on to the client computers in your organization will be displayed in each computer's respective Windows logon screen. Enable this p ...

CCE-44266-5
Specify the 'Interactive logon: Message text for users attempting to log on' value Microsoft recommends that you use this setting, if appropriate to your environment and your organization's business requirements, to help protect end user computers. This policy setting specifies a text message that ...

CCE-41772-5
Disable: 'Allow users to connect remotely by using Remote Desktop Services' This policy setting allows you to configure remote access to computers by using Remote Desktop Services. If you enable this policy setting, users who are members of the Remote Desktop Users group on the target computer ...

CCE-42781-5
Disable: 'Interactive logon: Do not require CTRL+ALT+DEL' This policy setting determines whether users must press CTRL+ALT+DEL before they log on. If you enable this policy setting, users can log on without this key combination. If you disable this policy setting, users must press CTRL+ALT+DEL befo ...

CCE-41557-0
Disable: 'Microsoft network client: Send unencrypted password to third-party SMB servers' for EnablePlainTextPassword Disable this policy setting to prevent the SMB redirector from sending plaintext passwords during authentication to third-party SMB servers that do not support password encryption. ...

CCE-41762-6
Disable: 'Domain member: Digitally encrypt or sign secure channel data (always)' for requiresignorseal This policy setting determines whether all secure channel traffic that is initiated by the domain member must be signed or encrypted. If a system is set to always encrypt or sign secure channel da ...

CCE-41773-3
Disable: 'Domain member: Digitally sign secure channel data (when possible)' for signsecurechannel This policy setting determines whether a domain member should attempt to negotiate whether all secure channel traffic that it initiates must be digitally signed. Digital signatures protect the traffic ...

CCE-41840-0
Disable: 'Microsoft network client: Digitally sign communications (always)' for RequireSecuritySignature This policy setting determines whether packet signing is required by the SMB client component. If you enable this policy setting, the Microsoft network client computer cannot communicate with a ...

CCE-42900-1
Disable: 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' for scenoapplylegacyauditpolicy This policy setting allows administrators to enable the more precise auditing capabilities present in Windows Vista. The Audit Policy se ...

CCE-42134-7
Disable: 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' for NTLMMinClientSec This policy setting determines which behaviors are allowed for applications using the NTLM Security Support Provider (SSP). The SSP Interface (SSPI) is used by applications t ...

CCE-41504-2
Disable: 'Interactive logon: Prompt user to change password before expiration' for passwordexpirywarning This policy setting determines how far in advance users are warned that their password will expire. Microsoft recommends that you configure this policy setting to 14 days to sufficiently warn us ...

CCE-42434-1
Disable: 'Accounts: Block Microsoft accounts' This policy setting prevents users from adding new Microsoft accounts on this computer. If you select the "Users can't add Microsoft accounts" option, users will not be able to create new Microsoft accounts on this computer, switch a local account t ...

CCE-41855-8
Disable: 'System objects: Require case insensitivity for non-Windows subsystems' This policy setting determines whether case insensitivity is enforced for all subsystems. The Microsoft Win32 subsystem is case insensitive. However, the kernel supports case sensitivity for other subsystems, such as t ...

CCE-42778-1
Reset account lockout counter after This policy setting determines the length of time before the Account lockout threshold resets to zero. The default value for this policy setting is Not Defined. If the Account lockout threshold is defined, this reset time must be less than or equal to the value f ...

CCE-43863-0
Password protect the screen saver If the Password protect the screen saver setting is enabled, then all screen savers are password protected, if it is disabled then password protection cannot be set on any screen saver. Counter Measure: Configure this policy setting to Enabled so that when ...

CCE-43236-9
Disable: 'Windows Firewall: Domain: Firewall state' for EnableFirewall Select On (recommended) to have Windows Firewall with Advanced Security use the settings for this profile to filter network traffic. If you select Off, Windows Firewall with Advanced Security will not use any of the firewall rul ...

CCE-42867-2
Disable: 'No auto-restart with logged on users for scheduled automatic updates installations' This policy setting specifies that Automatic Updates will wait for computers to be restarted by the users who are logged on to them to complete a scheduled installation. If you enable the No auto-resta ...

CCE-42914-2
Disable: 'Windows Firewall: Private: Firewall state' for EnableFirewall Select On (recommended) to have Windows Firewall with Advanced Security use the settings for this profile to filter network traffic. If you select Off, Windows Firewall with Advanced Security will not use any of the firewall ru ...

CCE-42836-7
Enable screen saver This policy setting allows you to manage whether or not screen savers run. If the Screen Saver setting is disabled screen savers do not run and the screen saver section of the Screen Saver tab in Display in Control Panel is disabled. If this setting is enabled a screen saver wil ...

CCE-98593-7
Allow Windows Ink Workspace Fix: (1) GPO: Computer Configuration\Administrative Templates\Windows Components\Windows Ink Workspace\Allow Windows Ink Workspace (2) REG: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsInkWorkspace!AllowWindowsInkWorkspace

CCE-43470-4
Accounts: Administrator account status This policy setting enables or disables the Administrator account during normal operation. When a computer is booted into safe mode, the Administrator account is always enabled, regardless of how this setting is configured. Note that this setting will have no ...

CCE-15131-6
Computer account passwords are changed automatically on a regular basis. This setting controls the maximum password age that a machine account may have. This setting must be set to no more than 30 days, ensuring the machine changes its password monthly. Fix: This is the default configuration for ...

CCE-43078-5
Accounts: Rename guest account The built-in local guest account is another well-known name to attackers. Microsoft recommends to rename this account to something that does not indicate its purpose. Even if you disable this account, which is recommended, ensure that you rename it for added security. ...

CCE-43748-3
Account lockout duration This policy setting determines the length of time that must pass before a locked account is unlocked and a user can try to log on again. The setting does this by specifying the number of minutes a locked out account will remain unavailable. If the value for this policy sett ...

CCE-44407-5
Disable: 'Require trusted path for credential entry' If you enable this policy setting, users are required to enter Windows credentials on the Secure Desktop by means of the trusted path mechanism. This means that before entering account and password information to authorize an elevation request, a ...

CCE-43159-3
Screen saver timeout If the Screen Saver Timeout setting is enabled, then the screen saver will be launched when the specified amount of time has passed since the last user action. Valid values range from 1 to 89,400 seconds (24 hours). The setting has no effect if the wait time is set to zero or n ...

CCE-42837-5
Disable: 'Windows Firewall: Public: Firewall state' for EnableFirewall Select On (recommended) to have Windows Firewall with Advanced Security use the settings for this profile to filter network traffic. If you select Off, Windows Firewall with Advanced Security will not use any of the firewall rul ...

CCE-42970-4
Accounts: Rename administrator account The built-in local administrator account is a well-known account name that attackers will target. Microsoft recommends to choose another name for this account, and to avoid names that denote administrative or elevated access accounts. Be sure to also change th ...

CCE-100017-3
This policy setting controls the configuration under which the Local Security AuthoritySubsystem Service (LSASS) will load custom Security Support Provider/Authentication Package (SSP/AP). The recommended state for this setting is: Disabled . Potential Impact: Custom Security Support Provider ...

CCE-100051-2
This policy setting controls whether users who aren't Administrators can install print drivers on the system. The recommended state for this setting is: Enabled. Note: On August 10, 2021, Microsoft announced a Point and Print Default Behavior Change which modifies the default Point and Print driv ...

CCE-100024-9
If you turn this policy setting on, local users won't be able to set up and use security questions to reset their passwords.Fix:(1) GPO: Computer Configuration\Administrative Templates\Windows Components\Credential User Interface\Prevent the use of security questions for local accounts(2) REG: HKEY_ ...

CCE-100031-4
This policy setting removes the Spotlight collection setting in Personalization, rendering the user unable to select and subsequentyly download daily images from Microsoft to desktop. If you enable this policy, Spotlight collection will not be available as an option in Personalization settings. If ...

CCE-100041-3
This policy setting prevents disables Internet explorer. If you enable this policy setting, Internet explorer will be disabled If you disable this policy setting, Internet explorer will be Enabled Fix:(1) GPO: GPO: Computer Configuration\Policies\Administrative Templates\Windows Components\Interne ...

CPE    1
cpe:/o:microsoft:windows_10
*XCCDF
xccdf_org.secpod_benchmark_general_Windows_10
OVAL    716
oval:org.secpod.oval:def:85551
oval:org.secpod.oval:def:85548
oval:org.secpod.oval:def:85535
oval:org.secpod.oval:def:85536
...

© SecPod Technologies