18.3.1 Ensure 'Apply UAC restrictions to local accounts on network logons' is set to 'Enabled'

Information

This setting is separate from the Welcome screen feature in Windows XP and Windows Vista; if that feature is disabled, this setting is not disabled. If you configure a computer for automatic logon, anyone who can physically gain access to the computer can also gain access to everything that is on the computer, including any network or networks to which the computer is connected. Also, if you enable automatic logon, the password is stored in the registry in plaintext, and the specific registry key that stores this value is remotely readable by the Authenticated Users group.

For additional information, see Microsoft Knowledge Base article 324737: [How to turn on automatic logon in Windows](https://support.microsoft.com/en-us/kb/324737).

The recommended state for this setting is: 'Disabled'.

Rationale:
If you configure a computer for automatic logon, anyone who can physically gain access to the computer can also gain access to everything that is on the computer, including any network or networks that the computer is connected to. Also, if you enable automatic logon, the password is stored in the registry in plaintext. The specific registry key that stores this setting is remotely readable by the Authenticated Users group. As a result, this entry is appropriate only if the computer is physically secured and if you ensure that untrusted users cannot remotely see the registry.

Solution

To establish the recommended configuration via GP, set the following UI path to 'Enabled':


Computer Configuration\Policies\Administrative Templates\MS Security Guide\Apply UAC restrictions to local accounts on network logons

Note: This Group Policy path does not exist by default.

An additional Group Policy template ('SecGuide.admx/adml') is required - it is available from Microsoft at [this link](https://blogs.technet.microsoft.com/secguide/2017/08/30/security-baseline-for-windows-10-creators-update-v1703-final/).

Impact:
None - this is the default behavior.

See Also

https://workbench.cisecurity.org/files/1929

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6(3), CSCv6|5.8

Plugin: Windows

Control ID: 912a7e23cc71b5621acceacda99a6b68e5cbcb1f48e8ba0d59dd383c42f99ed1