UCF STIG Viewer Logo

Windows Server 2019 Deny log on as a batch job user right on domain controllers must be configured to prevent unauthenticated access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-93001 WN19-DC-000380 SV-103089r1_rule Medium
Description
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny log on as a batch job" user right defines accounts that are prevented from logging on to the system as a batch job, such as Task Scheduler. The Guests group must be assigned to prevent unauthenticated access.
STIG Date
Windows Server 2019 Security Technical Implementation Guide 2020-06-15

Details

Check Text ( C-92319r1_chk )
This applies to domain controllers. A separate version applies to other systems.

Verify the effective setting in Local Group Policy Editor.

Run "gpedit.msc".

Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment.

If the following accounts or groups are not defined for the "Deny log on as a batch job" user right, this is a finding:

- Guests Group

For server core installations, run the following command:

Secedit /Export /Areas User_Rights /cfg c:\path\filename.txt

Review the text file.

If the following SID(s) are not defined for the "SeDenyBatchLogonRight" user right, this is a finding:

S-1-5-32-546 (Guests)
Fix Text (F-99247r1_fix)
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on as a batch job" to include the following:

- Guests Group