CIS Microsoft Windows Server 2016 MS L1 v1.2.0

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS Microsoft Windows Server 2016 MS L1 v1.2.0

Updated: 9/21/2021

Authority: CIS

Plugin: Windows

Revision: 1.11

Estimated Item Count: 296

Audit Changelog

Ā 
Revision 1.11

Sep 21, 2021

Functional Update
  • 2.3.10.9 Configure 'Network access: Remotely accessible registry paths and sub-paths'
Miscellaneous
  • Audit deprecated.
  • Metadata updated.
  • References updated.
Revision 1.10

Sep 13, 2021

Functional Update
  • 17.3.1 Ensure 'Audit PNP Activity' is set to include 'Success'
  • 17.3.2 Ensure 'Audit Process Creation' is set to include 'Success'
  • 17.5.3 Ensure 'Audit Logoff' is set to include 'Success'
  • 17.5.6 Ensure 'Audit Special Logon' is set to include 'Success'
  • 17.7.2 Ensure 'Audit Authentication Policy Change' is set to include 'Success'
  • 17.7.3 Ensure 'Audit Authorization Policy Change' is set to include 'Success'
  • 17.9.3 Ensure 'Audit Security State Change' is set to include 'Success'
  • 2.3.10.9 Configure 'Network access: Remotely accessible registry paths and sub-paths'
Revision 1.9

Sep 10, 2021

Functional Update
  • 18.8.36.1 Ensure 'Configure Offer Remote Assistance' is set to 'Disabled'
  • 18.8.36.2 Ensure 'Configure Solicited Remote Assistance' is set to 'Disabled'
  • 18.9.84.2 Ensure 'Allow Windows Ink Workspace' is set to 'Enabled: On, but disallow access above lock' OR 'Disabled' but not 'Enabled: On'
  • 2.3.10.9 Configure 'Network access: Remotely accessible registry paths and sub-paths'
  • 9.1.4 Ensure 'Windows Firewall: Domain: Settings: Display a notification' is set to 'No'
  • 9.2.4 Ensure 'Windows Firewall: Private: Settings: Display a notification' is set to 'No'
  • 9.3.1 Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'
  • 9.3.4 Ensure 'Windows Firewall: Public: Settings: Display a notification' is set to 'No'
  • 9.3.5 Ensure 'Windows Firewall: Public: Settings: Apply local firewall rules' is set to 'No'
  • 9.3.6 Ensure 'Windows Firewall: Public: Settings: Apply local connection security rules' is set to 'No'
Revision 1.8

Jun 25, 2021

Functional Update
  • 18.9.16.1 Ensure 'Allow Telemetry' is set to 'Enabled: 0 - Security [Enterprise Only]' or 'Enabled: 1 - Basic'
  • 2.3.10.9 Configure 'Network access: Remotely accessible registry paths and sub-paths'
Revision 1.7

Jun 17, 2021

Functional Update
  • 2.3.10.9 Configure 'Network access: Remotely accessible registry paths and sub-paths'
Miscellaneous
  • Metadata updated.
  • References updated.
Revision 1.6

Jun 9, 2021

Functional Update
  • 2.3.10.9 Configure 'Network access: Remotely accessible registry paths and sub-paths'
Informational Update
  • 1.1.1 Ensure 'Enforce password history' is set to '24 or more password(s)'
  • 1.1.2 Ensure 'Maximum password age' is set to '60 or fewer days, but not 0'
  • 1.1.5 Ensure 'Password must meet complexity requirements' is set to 'Enabled'
  • 1.1.6 Ensure 'Store passwords using reversible encryption' is set to 'Disabled'
  • 1.2.2 Ensure 'Account lockout threshold' is set to '10 or fewer invalid logon attempt(s), but not 0'
  • 17.1.1 Ensure 'Audit Credential Validation' is set to 'Success and Failure'
  • 17.2.5 Ensure 'Audit Security Group Management' is set to include 'Success'
  • 17.2.6 Ensure 'Audit User Account Management' is set to 'Success and Failure'
  • 17.5.1 Ensure 'Audit Account Lockout' is set to include 'Failure'
  • 17.5.4 Ensure 'Audit Logon' is set to 'Success and Failure'
  • 17.5.5 Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure'
  • 17.6.1 Ensure 'Audit Detailed File Share' is set to include 'Failure'
  • 17.6.2 Ensure 'Audit File Share' is set to 'Success and Failure'
  • 17.6.4 Ensure 'Audit Removable Storage' is set to 'Success and Failure'
  • 17.7.1 Ensure 'Audit Audit Policy Change' is set to include 'Success'
  • 17.7.4 Ensure 'Audit MPSSVC Rule-Level Policy Change' is set to 'Success and Failure'
  • 17.7.5 Ensure 'Audit Other Policy Change Events' is set to include 'Failure'
  • 17.8.1 Ensure 'Audit Sensitive Privilege Use' is set to 'Success and Failure'
  • 17.9.1 Ensure 'Audit IPsec Driver' is set to 'Success and Failure'
  • 17.9.2 Ensure 'Audit Other System Events' is set to 'Success and Failure'
  • 17.9.4 Ensure 'Audit Security System Extension' is set to include 'Success'
  • 17.9.5 Ensure 'Audit System Integrity' is set to 'Success and Failure'
  • 18.1.1.2 Ensure 'Prevent enabling lock screen slide show' is set to 'Enabled'
  • 18.2.1 Ensure LAPS AdmPwd GPO Extension / CSE is installed (MS only)
  • 18.2.2 Ensure 'Do not allow password expiration time longer than required by policy' is set to 'Enabled' (MS only)
  • 18.3.1 Ensure 'Apply UAC restrictions to local accounts on network logons' is set to 'Enabled' (MS only)
  • 18.3.4 Ensure 'Enable Structured Exception Handling Overwrite Protection (SEHOP)' is set to 'Enabled'
  • 18.4.4 Ensure 'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' is set to 'Disabled'
  • 18.5.11.2 Ensure 'Prohibit installation and configuration of Network Bridge on your DNS domain network' is set to 'Enabled'
  • 18.5.11.3 Ensure 'Prohibit use of Internet Connection Sharing on your DNS domain network' is set to 'Enabled'
  • 18.8.14.1 Ensure 'Boot-Start Driver Initialization Policy' is set to 'Enabled: Good, unknown and bad but critical'
  • 18.8.21.2 Ensure 'Configure registry policy processing: Do not apply during periodic background processing' is set to 'Enabled: FALSE'
  • 18.8.21.3 Ensure 'Configure registry policy processing: Process even if the Group Policy objects have not changed' is set to 'Enabled: TRUE'
  • 18.8.21.5 Ensure 'Turn off background refresh of Group Policy' is set to 'Disabled'
  • 18.8.22.1.5 Ensure 'Turn off Internet download for Web publishing and online ordering wizards' is set to 'Enabled'
  • 18.8.28.2 Ensure 'Do not display network selection UI' is set to 'Enabled'
  • 18.8.28.3 Ensure 'Do not enumerate connected users on domain-joined computers' is set to 'Enabled'
  • 18.8.28.4 Ensure 'Enumerate local users on domain-joined computers' is set to 'Disabled' (MS only)
  • 18.8.34.6.3 Ensure 'Require a password when a computer wakes (on battery)' is set to 'Enabled'
  • 18.8.34.6.4 Ensure 'Require a password when a computer wakes (plugged in)' is set to 'Enabled'
  • 18.8.36.1 Ensure 'Configure Offer Remote Assistance' is set to 'Disabled'
  • 18.8.36.2 Ensure 'Configure Solicited Remote Assistance' is set to 'Disabled'
  • 18.9.102.1.1 Ensure 'Manage preview builds' is set to 'Enabled: Disable preview builds' - Disable preview builds
  • 18.9.102.1.1 Ensure 'Manage preview builds' is set to 'Enabled: Disable preview builds' - Enabled
  • 18.9.102.2 Ensure 'Configure Automatic Updates' is set to 'Enabled'
  • 18.9.102.3 Ensure 'Configure Automatic Updates: Scheduled install day' is set to '0 - Every day'
  • 18.9.15.2 Ensure 'Enumerate administrator accounts on elevation' is set to 'Disabled'
  • 18.9.16.3 Ensure 'Do not show feedback notifications' is set to 'Enabled'
  • 18.9.26.1.2 Ensure 'Application: Specify the maximum log file size (KB)' is set to 'Enabled: 32,768 or greater'
  • 18.9.26.2.2 Ensure 'Security: Specify the maximum log file size (KB)' is set to 'Enabled: 196,608 or greater'
  • 18.9.26.3.2 Ensure 'Setup: Specify the maximum log file size (KB)' is set to 'Enabled: 32,768 or greater'
  • 18.9.26.4.2 Ensure 'System: Specify the maximum log file size (KB)' is set to 'Enabled: 32,768 or greater'
  • 18.9.30.2 Ensure 'Turn off Data Execution Prevention for Explorer' is set to 'Disabled'
  • 18.9.30.3 Ensure 'Turn off heap termination on corruption' is set to 'Disabled'
  • 18.9.30.4 Ensure 'Turn off shell protocol protected mode' is set to 'Disabled'
  • 18.9.52.1 Ensure 'Prevent the usage of OneDrive for file storage' is set to 'Enabled'
  • 18.9.59.3.9.2 Ensure 'Require secure RPC communication' is set to 'Enabled'
  • 18.9.59.3.9.4 Ensure 'Require user authentication for remote connections by using Network Level Authentication' is set to 'Enabled'
  • 18.9.59.3.9.5 Ensure 'Set client connection encryption level' is set to 'Enabled: High Level'
  • 18.9.61.3 Ensure 'Allow indexing of encrypted files' is set to 'Disabled'
  • 18.9.77.10.2 Ensure 'Turn on e-mail scanning' is set to 'Enabled'
  • 18.9.77.14 Ensure 'Configure detection for potentially unwanted applications' is set to 'Enabled: Block'
  • 18.9.8.1 Ensure 'Disallow Autoplay for non-volume devices' is set to 'Enabled'
  • 18.9.84.2 Ensure 'Allow Windows Ink Workspace' is set to 'Enabled: On, but disallow access above lock' OR 'Disabled' but not 'Enabled: On'
  • 18.9.95.2 Ensure 'Turn on PowerShell Transcription' is set to 'Disabled'
  • 18.9.97.1.2 Ensure 'Allow unencrypted traffic' is set to 'Disabled'
  • 18.9.97.1.3 Ensure 'Disallow Digest authentication' is set to 'Enabled'
  • 18.9.97.2.3 Ensure 'Allow unencrypted traffic' is set to 'Disabled'
  • 19.1.3.2 Ensure 'Force specific screen saver: Screen saver executable name' is set to 'Enabled: scrnsave.scr'
  • 19.1.3.3 Ensure 'Password protect the screen saver' is set to 'Enabled'
  • 19.7.4.2 Ensure 'Notify antivirus programs when opening attachments' is set to 'Enabled'
  • 19.7.7.2 Ensure 'Do not suggest third-party content in Windows spotlight' is set to 'Enabled'
  • 2.2.1 Ensure 'Access Credential Manager as a trusted caller' is set to 'No One'
  • 2.2.10 Ensure 'Back up files and directories' is set to 'Administrators'
  • 2.2.14 Ensure 'Create a token object' is set to 'No One'
  • 2.2.15 Ensure 'Create global objects' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE'
  • 2.2.18 Ensure 'Create symbolic links' is set to 'Administrators, NT VIRTUAL MACHINE\Virtual Machines' (MS only)
  • 2.2.19 Ensure 'Debug programs' is set to 'Administrators'
  • 2.2.22 Ensure 'Deny log on as a batch job' to include 'Guests'
  • 2.2.23 Ensure 'Deny log on as a service' to include 'Guests'
  • 2.2.24 Ensure 'Deny log on locally' to include 'Guests'
  • 2.2.29 Ensure 'Force shutdown from a remote system' is set to 'Administrators'
  • 2.2.33 Ensure 'Increase scheduling priority' is set to 'Administrators'
  • 2.2.34 Ensure 'Load and unload device drivers' is set to 'Administrators'
  • 2.2.4 Ensure 'Act as part of the operating system' is set to 'No One'
  • 2.2.40 Ensure 'Modify firmware environment values' is set to 'Administrators'
  • 2.2.42 Ensure 'Profile single process' is set to 'Administrators'
  • 2.2.43 Ensure 'Profile system performance' is set to 'Administrators, NT SERVICE\WdiServiceHost'
  • 2.2.46 Ensure 'Shut down the system' is set to 'Administrators'
  • 2.2.48 Ensure 'Take ownership of files or other objects' is set to 'Administrators'
  • 2.2.7 Ensure 'Allow log on locally' is set to 'Administrators'
  • 2.3.1.2 Ensure 'Accounts: Block Microsoft accounts' is set to 'Users can't add or log on with Microsoft accounts'
  • 2.3.1.3 Ensure 'Accounts: Guest account status' is set to 'Disabled' (MS only)
  • 2.3.1.5 Configure 'Accounts: Rename administrator account'
  • 2.3.10.1 Ensure 'Network access: Allow anonymous SID/Name translation' is set to 'Disabled'
  • 2.3.10.10 Ensure 'Network access: Restrict anonymous access to Named Pipes and Shares' is set to 'Enabled'
  • 2.3.10.12 Ensure 'Network access: Shares that can be accessed anonymously' is set to 'None'
  • 2.3.10.2 Ensure 'Network access: Do not allow anonymous enumeration of SAM accounts' is set to 'Enabled' (MS only)
  • 2.3.10.3 Ensure 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' is set to 'Enabled' (MS only)
  • 2.3.10.7 Configure 'Network access: Named Pipes that can be accessed anonymously' (MS only)
  • 2.3.10.9 Configure 'Network access: Remotely accessible registry paths and sub-paths'
  • 2.3.11.2 Ensure 'Network security: Allow LocalSystem NULL session fallback' is set to 'Disabled'
  • 2.3.11.7 Ensure 'Network security: LAN Manager authentication level' is set to 'Send NTLMv2 response only. Refuse LM & NTLM'
  • 2.3.15.2 Ensure 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' is set to 'Enabled'
  • 2.3.17.4 Ensure 'User Account Control: Detect application installations and prompt for elevation' is set to 'Enabled'
  • 2.3.17.6 Ensure 'User Account Control: Run all administrators in Admin Approval Mode' is set to 'Enabled'
  • 2.3.17.7 Ensure 'User Account Control: Switch to the secure desktop when prompting for elevation' is set to 'Enabled'
  • 2.3.17.8 Ensure 'User Account Control: Virtualize file and registry write failures to per-user locations' is set to 'Enabled'
  • 2.3.6.2 Ensure 'Domain member: Digitally encrypt secure channel data (when possible)' is set to 'Enabled'
  • 2.3.6.3 Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'
  • 2.3.7.2 Ensure 'Interactive logon: Do not require CTRL+ALT+DEL' is set to 'Disabled'
  • 2.3.7.3 Ensure 'Interactive logon: Machine inactivity limit' is set to '900 or fewer second(s), but not 0'
  • 2.3.7.4 Configure 'Interactive logon: Message text for users attempting to log on'
  • 2.3.7.5 Configure 'Interactive logon: Message title for users attempting to log on'
  • 2.3.7.7 Ensure 'Interactive logon: Prompt user to change password before expiration' is set to 'between 5 and 14 days'
  • 2.3.7.8 Ensure 'Interactive logon: Require Domain Controller Authentication to unlock workstation' is set to 'Enabled' (MS only)
  • 2.3.7.9 Ensure 'Interactive logon: Smart card removal behavior' is set to 'Lock Workstation' or higher
  • 2.3.8.1 Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled'
  • 2.3.8.3 Ensure 'Microsoft network client: Send unencrypted password to third-party SMB servers' is set to 'Disabled'
  • 2.3.9.4 Ensure 'Microsoft network server: Disconnect clients when logon hours expire' is set to 'Enabled'
  • 9.1.3 Ensure 'Windows Firewall: Domain: Outbound connections' is set to 'Allow (default)'
  • 9.1.4 Ensure 'Windows Firewall: Domain: Settings: Display a notification' is set to 'No'
  • 9.1.6 Ensure 'Windows Firewall: Domain: Logging: Size limit (KB)' is set to '16,384 KB or greater'
  • 9.1.7 Ensure 'Windows Firewall: Domain: Logging: Log dropped packets' is set to 'Yes'
  • 9.1.8 Ensure 'Windows Firewall: Domain: Logging: Log successful connections' is set to 'Yes'
  • 9.2.1 Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'
  • 9.2.4 Ensure 'Windows Firewall: Private: Settings: Display a notification' is set to 'No'
  • 9.2.6 Ensure 'Windows Firewall: Private: Logging: Size limit (KB)' is set to '16,384 KB or greater'
  • 9.2.7 Ensure 'Windows Firewall: Private: Logging: Log dropped packets' is set to 'Yes'
  • 9.2.8 Ensure 'Windows Firewall: Private: Logging: Log successful connections' is set to 'Yes'
  • 9.3.1 Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'
  • 9.3.10 Ensure 'Windows Firewall: Public: Logging: Log successful connections' is set to 'Yes'
  • 9.3.4 Ensure 'Windows Firewall: Public: Settings: Display a notification' is set to 'No'
  • 9.3.5 Ensure 'Windows Firewall: Public: Settings: Apply local firewall rules' is set to 'No'
  • 9.3.6 Ensure 'Windows Firewall: Public: Settings: Apply local connection security rules' is set to 'No'
  • 9.3.8 Ensure 'Windows Firewall: Public: Logging: Size limit (KB)' is set to '16,384 KB or greater'
  • 9.3.9 Ensure 'Windows Firewall: Public: Logging: Log dropped packets' is set to 'Yes'
Miscellaneous
  • Platform check updated.
  • References updated.
Added
  • 17.3.1 Ensure 'Audit PNP Activity' is set to include 'Success'
  • 17.3.2 Ensure 'Audit Process Creation' is set to include 'Success'
  • 17.5.2 Ensure 'Audit Group Membership' is set to include 'Success'
  • 17.5.3 Ensure 'Audit Logoff' is set to include 'Success'
  • 17.5.6 Ensure 'Audit Special Logon' is set to include 'Success'
  • 17.7.2 Ensure 'Audit Authentication Policy Change' is set to include 'Success'
  • 17.7.3 Ensure 'Audit Authorization Policy Change' is set to include 'Success'
  • 17.9.3 Ensure 'Audit Security State Change' is set to include 'Success'
  • 18.2.4 Ensure 'Password Settings: Password Complexity' is set to 'Enabled: Large letters + small letters + numbers + special characters' (MS only)
  • 18.4.12 Ensure 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' is set to 'Enabled: 90% or less'
  • 18.4.2 Ensure 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' is set to 'Enabled: Highest protection, source routing is completely disabled'
  • 18.4.3 Ensure 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' is set to 'Enabled: Highest protection, source routing is completely disabled'
  • 18.4.6 Ensure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' is set to 'Enabled'
  • 18.4.9 Ensure 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' is set to 'Enabled: 5 or fewer seconds'
  • 18.5.14.1 Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication' and 'Require Integrity' set for all NETLOGON and SYSVOL shares' - NETLOGON
  • 18.5.14.1 Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication' and 'Require Integrity' set for all NETLOGON and SYSVOL shares' - SYSVOL shares'
  • 18.5.21.1 Ensure 'Minimize the number of simultaneous connections to the Internet or a Windows Domain' is set to 'Enabled: 1 = Minimize simultaneous connections'
  • 18.8.21.4 Ensure 'Continue experiences on this device' is set to 'Disabled'
  • 18.9.102.1.2 Ensure 'Select when Preview Builds and Feature Updates are received' is set to 'Enabled: Semi-Annual Channel, 180 or more days' - BranchReadinessLevel
  • 18.9.102.1.2 Ensure 'Select when Preview Builds and Feature Updates are received' is set to 'Enabled: Semi-Annual Channel, 180 or more days' - DeferFeatureUpdates
  • 18.9.102.1.2 Ensure 'Select when Preview Builds and Feature Updates are received' is set to 'Enabled: Semi-Annual Channel, 180 or more days' - DeferFeatureUpdatesPeriodInDays
  • 2.2.21 Ensure 'Deny access to this computer from the network' to include 'Guests, Local account and member of Administrators group' (MS only)
  • 2.2.3 Ensure 'Access this computer from the network' is set to 'Administrators, Authenticated Users' (MS only)
  • 2.2.32 Ensure 'Impersonate a client after authentication' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE' and (when the Web Server (IIS) Role with Web Services Role Service is installed) 'IIS_IUSRS' (MS only)
  • 2.2.38 Ensure 'Manage auditing and security log' is set to 'Administrators' (MS only)
  • 2.3.10.11 Ensure 'Network access: Restrict clients allowed to make remote calls to SAM' is set to 'Administrators: Remote Access: Allow' (MS only)
  • 2.3.10.13 Ensure 'Network access: Sharing and security model for local accounts' is set to 'Classic - local users authenticate as themselves'
  • 2.3.11.10 Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' is set to 'Require NTLMv2 session security, Require 128-bit encryption'
  • 2.3.11.4 Ensure 'Network security: Configure encryption types allowed for Kerberos' is set to 'AES128_HMAC_SHA1, AES256_HMAC_SHA1, Future encryption types'
  • 2.3.11.9 Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' is set to 'Require NTLMv2 session security, Require 128-bit encryption'
  • 2.3.17.2 Ensure 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' is set to 'Prompt for consent on the secure desktop'
  • 2.3.17.3 Ensure 'User Account Control: Behavior of the elevation prompt for standard users' is set to 'Automatically deny elevation requests'
  • 2.3.2.1 Ensure 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' is set to 'Enabled'
  • 2.3.9.5 Ensure 'Microsoft network server: Server SPN target name validation level' is set to 'Accept if provided by client' or higher (MS only)
  • CIS_MS_SERVER_2016_Level_1_v1.2.0.audit from CIS Microsoft Windows Server 2016 MS L1 v1.2.0
Removed
  • 17.3.1 Ensure 'Audit PNP Activity' is set to 'Success'
  • 17.3.2 Ensure 'Audit Process Creation' is set to 'Success'
  • 17.5.2 Ensure 'Audit Group Membership' is set to 'Success'
  • 17.5.3 Ensure 'Audit Logoff' is set to 'Success'
  • 17.5.6 Ensure 'Audit Special Logon' is set to 'Success'
  • 17.7.2 Ensure 'Audit Authentication Policy Change' is set to 'Success'
  • 17.7.3 Ensure 'Audit Authorization Policy Change' is set to 'Success'
  • 17.9.3 Ensure 'Audit Security State Change' is set to 'Success'
  • 18.2.4 Ensure 'Password Settings: Password Complexity' is set
  • 18.4.12 Ensure 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' is set
  • 18.4.2 Ensure 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' is set
  • 18.4.3 Ensure 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' is set
  • 18.4.6 Ensure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' is set
  • 18.4.9 Ensure 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' is set
  • 18.5.14.1 Ensure 'Hardened UNC Paths' is set - NETLOGON
  • 18.5.14.1 Ensure 'Hardened UNC Paths' is set - SYSVOL shares'
  • 18.5.21.1 Ensure 'Minimize the number of simultaneous connections to the Internet or a Windows Domain' is set to 'Enabled'
  • 18.8.21.4 Ensure 'Continue experiences on this device' is set to 'Disabled'
  • 18.9.102.1.2 'Select when Feature Updates are received' is 'Enabled: Current Branch for Business 180 days' - DeferFeatureUpdatesPeriodInDays
  • 18.9.102.1.2 Ensure 'Select when Feature Updates are received' is 'Enabled: Current Branch for Business, 180 days' - BranchReadinessLevel
  • 18.9.102.1.2 Ensure 'Select when Feature Updates are received' is 'Enabled: Current Branch for Business, 180 days' - DeferFeatureUpdates
  • 2.2.21 Ensure 'Deny access to this computer from the network' is set to 'Guests, Local account and member of Administrators group' (MS only)
  • 2.2.3 Ensure 'Access this computer from the network' is set to 'Administrators, Authenticated Users' (MS only)
  • 2.2.32 Ensure 'Impersonate a client after authentication' is set
  • 2.2.38 Ensure 'Manage auditing and security log' is set (MS only)
  • 2.3.10.11 Ensure 'Network access: Restrict clients allowed to make remote calls to SAM' is set
  • 2.3.10.13 Ensure 'Network access: Sharing and security model for local accounts' is set
  • 2.3.11.10 Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' is set
  • 2.3.11.4 Ensure 'Network security: Configure encryption types allowed for Kerberos' is set
  • 2.3.11.9 Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' is set
  • 2.3.17.2 Ensure 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' is set
  • 2.3.17.3 Ensure 'User Account Control: Behavior of the elevation prompt for standard users' is set
  • 2.3.2.1 Ensure 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' is set
  • 2.3.9.5 Ensure 'Microsoft network server: Server SPN target name validation level' is set
  • CIS Microsoft Windows Server 2016 MS L1 v1.2.0
Revision 1.5

Mar 2, 2021

Functional Update
  • 2.2.18 Ensure 'Create symbolic links' is set to 'Administrators, NT VIRTUAL MACHINE\Virtual Machines' (MS only)
  • 2.3.10.9 Configure 'Network access: Remotely accessible registry paths and sub-paths'
Miscellaneous
  • Metadata updated.
  • References updated.
Revision 1.4

Nov 22, 2020

Functional Update
  • 2.3.10.9 Configure 'Network access: Remotely accessible registry paths and sub-paths'
Added
  • 18.8.36.1 Ensure 'Configure Offer Remote Assistance' is set to 'Disabled'
  • 18.8.36.2 Ensure 'Configure Solicited Remote Assistance' is set to 'Disabled'
Removed
  • 18.8.35.1 Ensure 'Configure Offer Remote Assistance' is set to 'Disabled'
  • 18.8.35.2 Ensure 'Configure Solicited Remote Assistance' is set to 'Disabled'
Revision 1.3

Nov 17, 2020

Functional Update
  • 2.2.21 Ensure 'Deny access to this computer from the network' is set to 'Guests, Local account and member of Administrators group' (MS only)
  • 2.2.22 Ensure 'Deny log on as a batch job' to include 'Guests'
  • 2.2.23 Ensure 'Deny log on as a service' to include 'Guests'
  • 2.2.24 Ensure 'Deny log on locally' to include 'Guests'
  • 2.2.26 Ensure 'Deny log on through Remote Desktop Services' is set to 'Guests, Local account' (MS only)
  • 2.3.10.9 Configure 'Network access: Remotely accessible registry paths and sub-paths'
Revision 1.2

Nov 9, 2020

Functional Update
  • 17.5.2 Ensure 'Audit Group Membership' is set to 'Success'
  • 18.9.14.1 Ensure 'Require pin for pairing' is set to 'Enabled: First Time' OR 'Enabled: Always'
  • 2.3.10.9 Configure 'Network access: Remotely accessible registry paths and sub-paths'