1.1.1.2.1.2 Set 'Accounts: Guest account status' to 'Disabled'

Information

This policy setting determines whether the Guest account is enabled or disabled. The Guest account allows unauthenticated network users to gain access to the system. Note that this setting will have no impact when applied to the domain controller organizational unit via group policy because domain controllers have no local account database. It can be configured at the domain level via group policy, similar to account lockout and password policy settings. The default Guest account allows unauthenticated network users to log on as Guest with no password. These unauthorized users could access any resources that are accessible to the Guest account over the network. This capability means that any network shares with permissions that allow access to the Guest account, the Guests group, or the Everyone group will be accessible over the network, which could lead to the exposure or corruption of data.

Solution

To implement the recommended configuration state, set the following Group Policy setting to 0.

Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options\Accounts- Guest account status

Impact- All network users will need to authenticate before they can access shared resources. If you disable the Guest account and the Network Access- Sharing and Security Model option is set to Guest Only, network logons, such as those performed by the Microsoft Network Server (SMB Service), will fail. This policy setting should have little impact on most organizations because it is the default setting in Microsoft Windows#x00AE; 2000, Windows XP, and later versions of Windows.

See Also

https://workbench.cisecurity.org/files/42

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2, CCE|CCE-2908-2

Plugin: Windows

Control ID: ba38798c9198b98ec3fe7cb8fdb24ee93ee710bddecce60aeb180e7050edc58c