UCF STIG Viewer Logo

The Deny log on as a service user right on domain-joined workstations must be configured to prevent access from highly privileged domain accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63875 WN10-UR-000080 SV-78365r1_rule Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high level capabilities. The "Deny log on as a service" right defines accounts that are denied log on as a service. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain. Incorrect configurations could prevent services from starting and result in a DoS.
STIG Date
Windows 10 Security Technical Implementation Guide 2018-04-06

Details

Check Text ( C-64625r1_chk )
This requirement is applicable to domain-joined systems, for standalone systems this is NA.

Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".

Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment.

If the following groups or accounts are not defined for the "Deny log on as a service" right , this is a finding:

Domain Systems Only:
Enterprise Admin Group
Domain Admin Group
Fix Text (F-69803r1_fix)
This requirement is applicable to domain-joined systems, for standalone systems this is NA.

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on as a service" to include the following.

Domain Systems Only:
Enterprise Admin Group
Domain Admin Group