Check: WN19-SO-000350
Microsoft Windows Server 2019 STIG:
WN19-SO-000350
(in versions v2 r9 through v1 r1)
Title
Windows Server 2019 users must be required to enter a password to access private keys stored on the computer. (Cat II impact)
Discussion
If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.
Check Content
If the following registry value does not exist or is not configured as specified, this is a finding: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Cryptography\ Value Name: ForceKeyProtection Type: REG_DWORD Value: 0x00000002 (2)
Fix Text
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "System cryptography: Force strong key protection for user keys stored on the computer" to "User must enter a password each time they use a key".
Additional Identifiers
Rule ID: SV-205651r569188_rule
Vulnerability ID: V-205651
Group Title: SRG-OS-000067-GPOS-00035
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000186 |
The information system, for PKI-based authentication, enforces authorized access to the corresponding private key. |
Controls
Number | Title |
---|---|
IA-5 (2) |
Pki-Based Authentication |