UCF STIG Viewer Logo

Windows Server 2019 must have Secure Boot enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-205857 WN19-00-000470 SV-205857r569188_rule Low
Description
Secure Boot is a standard that ensures systems boot only to a trusted operating system. Secure Boot is required to support additional security features in Windows, including Virtualization Based Security and Credential Guard. If Secure Boot is turned off, these security features will not function.
STIG Date
Microsoft Windows Server 2019 Security Technical Implementation Guide 2021-08-18

Details

Check Text ( C-6122r355933_chk )
Some older systems may not have UEFI firmware. This is currently a CAT III; it will be raised in severity at a future date when broad support of Windows hardware and firmware requirements are expected to be met. Devices that have UEFI firmware must have Secure Boot enabled.

Run "System Information".

Under "System Summary", if "Secure Boot State" does not display "On", this is a finding.

On server core installations, run the following PowerShell command:

Confirm-SecureBootUEFI

If a value of "True" is not returned, this is a finding.
Fix Text (F-6122r355934_fix)
Enable Secure Boot in the system firmware.