4.039 - The built-in administrator account must be disabled.

Information

The built-in administrator account is a well-known account subject to attack. It also provides no accountability to individual administrators on a system. It must be disabled to prevent its use.

Solution

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> 'Accounts: Administrator account status' to 'Disabled'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_7_V1R32_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2, CAT|II, CCI|CCI-000764, CSCv6|5.1, CSCv6|16, Rule-ID|SV-25020r2_rule, STIG-ID|4.039, Vuln-ID|V-16047

Plugin: Windows

Control ID: 1fd014948ab9873eb7fce2d725daad73f95561d1b43659fbb21b442c2c3b2b77