Check: WN12-UC-000001
Microsoft Windows Server 2012/2012 R2 Member Server STIG:
WN12-UC-000001
(in versions v3 r7 through v2 r7)
Title
A screen saver must be enabled on the system. (Cat II impact)
Discussion
Unattended systems are susceptible to unauthorized use and must be locked when unattended. Enabling a password-protected screen saver to engage after a specified period of time helps protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.
Check Content
If the following registry value does not exist or is not configured as specified, this is a finding: Registry Hive: HKEY_CURRENT_USER Registry Path: \Software\Policies\Microsoft\Windows\Control Panel\Desktop\ Value Name: ScreenSaveActive Type: REG_SZ Value: 1 Applications requiring continuous, real-time screen display (e.g., network management products) require the following and must be documented with the ISSO: -The logon session does not have administrator rights. -The display station (e.g., keyboard, monitor, etc.) is located in a controlled access area.
Fix Text
Configure the policy value for User Configuration -> Administrative Templates -> Control Panel -> Personalization -> "Enable screen saver" to "Enabled".
Additional Identifiers
Rule ID: SV-225534r569185_rule
Vulnerability ID: V-225534
Group Title: SRG-OS-000031-GPOS-00012
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000060 |
The information system conceals, via the session lock, information previously visible on the display with a publicly viewable image. |
Controls
Number | Title |
---|---|
AC-11 (1) |
Pattern-Hiding Displays |