[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:8846
The Turn off Program Inventory machine setting should be configured correctly. This policy controls the state of the Program Inventory collector in the system. The PDU inventories programs and files on the system and sends information about those files to Microsoft. This information is used to help ...

oval:org.secpod.oval:def:8900
The Turn off downloading of game information machine setting should be configured correctly. Manages download of game box art and ratings from the Windows Metadata Services. If you enable this setting, game information including box art and ratings will not be downloaded. If you disable or do not c ...

oval:org.secpod.oval:def:8909
The Extend Point and Print connection to search Windows Update machine setting should be configured correctly. This policy setting allows you to manage where client computers search for Point and Printer drivers. If you enable this policy setting, the client computer will continue to search for com ...

oval:org.secpod.oval:def:8903
The Turn off game updates machine setting should be configured correctly. Manages download of game update information from Windows Metadata Services. If you enable this setting, game update information will not be downloaded. If you disable or do not configure this setting, game update information ...

oval:org.secpod.oval:def:8919
The Registry policy processing machine setting should be configured correctly. Determines when registry policies are updated. This setting affects all policies in the Administrative Templates folder and any other policies that store values in the registry. It overrides customized settings that the ...

oval:org.secpod.oval:def:8887
The Do Not Show First Use Dialog Boxes machine setting should be configured correctly. This policy prevents the Privacy Options and Installation Options dialog boxes from being displayed the first time a user starts Windows Media Player. This policy prevents the dialog boxes which allow users to se ...

oval:org.secpod.oval:def:8765
The Turn off Internet File Association service machine setting should be configured correctly. Specifies whether to use the Microsoft Web service for finding an application to open a file with an unhandled file association. When a user opens a file that has an extension that is not associated with ...

oval:org.secpod.oval:def:8898
The Maximum Log Size (KB) machine setting should be configured correctly for the setup log. maximum size (in bytes) of setup log" Fix: (1) GPO: Computer Configuration\Administrative Templates\Windows Components\Event Log Service\Setup\Maximum Log Size (KB) (2) KEY: HKLM\SOFTWARE\Policies\Mi ...

oval:org.secpod.oval:def:8740
The Prevent Windows Anytime Upgrade from running machine setting should be configured correctly. By default Windows Anytime Upgrade is available for all administrators. If you enable this policy setting, Windows Anytime Upgrade will not run. If you disable this policy setting or set it to Not Confi ...

oval:org.secpod.oval:def:8864
The Turn off Automatic Root Certificates Update machine setting should be configured correctly. Specifies whether to automatically update root certificates using the Windows Update Web site. Typically, a certificate is used when you use a secure Web site or when you send and receive secure e-mail. ...

oval:org.secpod.oval:def:8879
The Prohibit non-administrators from applying vendor signed updates machine setting should be configured correctly. This setting controls the ability of non-administrators to install updates that have been digitally signed by the application vendor. Non-administrator updates provide a mechanism for ...

oval:org.secpod.oval:def:8736
The Audit: Audit the access of global system objects setting should be configured correctly. This policy setting creates a default system access control list (SACL) for system objects such as mutexes (mutual exclusive), events, semaphores, and MS-DOS devices, and causes access to these system objec ...

oval:org.secpod.oval:def:8806
The Restrictions for Unauthenticated RPC clients machine setting should be configured correctly. If you enable this setting, it directs the RPC Runtime on an RPC server to restrict unauthenticated RPC clients connecting to RPC servers running on a machine. A client will be considered an authenticat ...

oval:org.secpod.oval:def:8912
The Do not delete temp folder upon exit machine setting should be configured correctly. Specifies whether Remote Desktop Services retains a user's per-session temporary folders at logoff. You can use this setting to maintain a user's session-specific temporary folders on a remote computer ...

oval:org.secpod.oval:def:8849
The Turn off Registration if URL connection is referring to Microsoft.com machine setting should be configured correctly. Specifies whether the Windows Registration Wizard connects to Microsoft.com for online registration. If you enable this setting, it blocks users from connecting to Microsoft.com ...

oval:org.secpod.oval:def:8890
The Disable Logging machine setting should be configured correctly. If this setting is enabled Windows Error Reporting events will not be logged to the system event log. Fix: (1) GPO: Computer Configuration\Administrative Templates\Windows Components\Windows Error Reporting\Disable Logging (2) K ...

oval:org.secpod.oval:def:8889
The Require domain users to elevate when setting a network's location machine setting should be configured correctly. This policy setting determines whether to require domain users to elevate when setting a network's location. If you enable this policy setting, domain users must elevate when s ...

oval:org.secpod.oval:def:8902
The Specify search order for device driver source locations machine setting should be configured correctly. This policy setting allows you to specify the order in which Windows searches source locations for device drivers. If you enable this policy setting, you can select whether Windows searches W ...

oval:org.secpod.oval:def:8853
The Turn off Internet download for Web publishing and online ordering wizards machine setting should be configured correctly. Specifies whether Windows should download a list of providers for the Web publishing and online ordering wizards. These wizards allow users to select from a list of companie ...

oval:org.secpod.oval:def:8907
The Do not allow passwords to be saved machine setting should be configured correctly. Controls whether passwords can be saved on this computer from Remote Desktop Connection. If you enable this setting the password saving checkbox in Remote Desktop Connection will be disabled and users will no lon ...

oval:org.secpod.oval:def:8899
The Solicited Remote Assistance machine setting should be configured correctly. This policy setting allows you to enable or disable Solicited (Ask for) Remote Assistance on this computer. If you enable this policy, users on this computer can use e-mail or file transfer to ask someone for help. Also ...

oval:org.secpod.oval:def:8877
The Default behavior for AutoRun machine setting should be configured correctly. Sets the default behavior for Autorun commands. Autorun commands are generally stored in autorun.inf files. They often launch the installation program or other routines. Prior to Windows Vista, when media containing an ...

oval:org.secpod.oval:def:8874
The Turn off printing over HTTP machine setting should be configured correctly. Specifies whether to allow printing over HTTP from this client. Printing over HTTP allows a client to print to printers on the intranet as well as the Internet. Note: This setting affects the client side of Internet pri ...

oval:org.secpod.oval:def:8858
The Maximum Log Size (KB) machine setting should be configured correctly for the system log. This policy requires Windows Vista or later versions of Windows. This policy setting specifies the maximum size of the log file in kilobytes. If you enable this policy setting, you can configure the maximum ...

oval:org.secpod.oval:def:8914
The Turn off Internet Connection Wizard if URL connection is referring to Microsoft.com machine setting should be configured correctly. Specifies whether the Internet Connection Wizard can connect to Microsoft to download a list of Internet Service Providers (ISPs). If you enable this setting, the ...

oval:org.secpod.oval:def:8718
The 'Profile system performance' user right should be assigned to the appropriate accounts.

oval:org.secpod.oval:def:8764
The Turn off Event Viewer Events.asp links machine setting should be configured correctly. This policy setting specifies whether "Events.asp" hyperlinks are available for Events within the Event Viewer application. The Event Viewer normally makes all HTTP(S) URLs into hyperlinks that acti ...

oval:org.secpod.oval:def:8754
The Audit: Audit the use of Backup and Restore privilege setting should be configured correctly. This policy setting determines whether to audit the use of all user privileges, including Backup and Restore, when the Audit privilege use setting is in effect. If you enable both policies, an audit eve ...

oval:org.secpod.oval:def:8905
The Teredo State machine setting should be configured correctly. This policy setting allows you to configure Teredo, an address assignment and automatic tunneling technology that provides unicast IPv6 connectivity across the IPv4 Internet. If you disable or do not configure this policy setting, the ...

oval:org.secpod.oval:def:8870
The Turn off Windows Update device driver search prompt machine setting should be configured correctly. Specifies whether the administrator will be prompted about going to Windows Update to search for device drivers using the Internet. Note: This setting only has effect if "Turn off Windows Up ...

oval:org.secpod.oval:def:8867
The Route all traffic through the internal network machine setting should be configured correctly. This policy setting determines whether a remote client computer routes Internet traffic through the internal network or whether the client accesses the Internet directly. When a remote client computer ...

oval:org.secpod.oval:def:8759
The Do not use temporary folders per session machine setting should be configured correctly. This policy setting allows you to prevent Remote Desktop Services from creating session-specific temporary folders. You can use this policy setting to disable the creation of separate temporary folders on a ...

oval:org.secpod.oval:def:8885
The Turn off the Publish to Web task for files and folders machine setting should be configured correctly. Specifies whether the tasks Publish this file to the Web, Publish this folder to the Web, and Publish the selected items to the Web, are available from File and Folder Tasks in Windows folders ...

oval:org.secpod.oval:def:8873
The 6to4 State machine setting should be configured correctly. This policy setting allows you to configure 6to4, an address assignment and router-to-router automatic tunneling technology that is used to provide unicast IPv6 connectivity between IPv6 sites and hosts across the IPv4 Internet. 6to4 us ...

oval:org.secpod.oval:def:8766
The RPC Endpoint Mapper Client Authentication machine setting should be configured correctly. Enabling this setting directs RPC Clients that need to communicate with the Endpoint Mapper Service to authenticate as long as the RPC call for which the endpoint needs to be resolved has authentication in ...

oval:org.secpod.oval:def:8893
The Configure Microsoft SpyNet Reporting machine setting should be configured correctly. Adjusts membership in Microsoft SpyNet. Microsoft SpyNet is the online community that helps you choose how to respond to potential spyware threats. The community also helps stop the spread of new spyware infect ...

oval:org.secpod.oval:def:8883
The Turn off downloading of print drivers over HTTP machine setting should be configured correctly. Specifies whether to allow this client to download print driver packages over HTTP. To set up HTTP printing, non-inbox drivers need to be downloaded over HTTP. Note: This setting does not prevent the ...

oval:org.secpod.oval:def:8908
The Turn off the Windows Messenger Customer Experience Improvement Program machine setting should be configured correctly. Specifies whether Windows Messenger collects anonymous information about how Windows Messenger software and service is used. With the Customer Experience Improvement program, u ...

oval:org.secpod.oval:def:8726
The Turn off Windows Update device driver searching machine setting should be configured correctly. This policy specifies whether Windows searches Windows Update for device drivers when no local drivers for a device are present. If you enable this setting, Windows Update will not be searched when a ...

oval:org.secpod.oval:def:8723
The Network access: Do not allow storage of passwords and credentials for network authentication setting should be configured correctly. This policy setting determines whether the Stored User Names and Passwords feature may save passwords or credentials for later use when it gains domain authentica ...

oval:org.secpod.oval:def:8916
The Turn off Data Execution Prevention for Explorer machine setting should be configured correctly. This policy setting allows you to turn off the Data Execution Prevention feature for Internet Explorer on Windows Server 2008, Windows Vista SP1 and Windows XP SP3. If you enable this policy setting, ...

oval:org.secpod.oval:def:8850
The Set time limit for disconnected sessions machine setting should be configured correctly. This policy setting allows you to configure a time limit for disconnected Remote Desktop Services sessions. You can use this policy setting to specify the maximum amount of time that a disconnected session ...

oval:org.secpod.oval:def:8814
The Enable user control over installs machine setting should be configured correctly. Permits users to change installation options that typically are available only to system administrators. This setting bypasses some of the security features of Windows Installer. It permits installations to comple ...

oval:org.secpod.oval:def:8859
The Configuration of wireless settings using Windows Connect Now machine setting should be configured correctly. This policy setting allows the configuration of wireless settings using Windows Connect Now (WCN). The WCN Registrar enables the discovery and configuration of devices over Ethernet (UPn ...

oval:org.secpod.oval:def:8834
The Turn off heap termination on corruption machine setting should be configured correctly. Disabling heap termination on corruption can allow certain legacy plug-in applications to function without terminating Explorer immediately, although Explorer may still terminate unexpectedly later. Fix: ( ...

oval:org.secpod.oval:def:8892
The Offer Remote Assistance machine setting should be configured correctly. This policy setting allows you to turn on or turn off Offer (Unsolicited) Remote Assistance on this computer. If you enable this policy, users on this computer can get help from their corporate technical support staff using ...

oval:org.secpod.oval:def:8722
The 'Generate security audits' user right should be assigned to the appropriate accounts.

oval:org.secpod.oval:def:8863
The Turn on session logging machine setting should be configured correctly. This policy setting allows you to turn logging on or off. Log files are located in the user's Documents folder under Remote Assistance. If you enable this policy setting, log files will be generated. If you disable thi ...

oval:org.secpod.oval:def:8882
The Turn off shell protocol protected mode machine setting should be configured correctly. This policy setting allows you to configure the amount of functionality that the shell protocol can have. When using the full functionality of this protocol, applications can open folders and launch files. Th ...

oval:org.secpod.oval:def:8860
The Turn off the Order Prints picture task machine setting should be configured correctly. Specifies whether the "Order Prints Online" task is available from Picture Tasks in Windows folders. The "Order Prints Online" Wizard is used to download a list of providers and allow user ...

oval:org.secpod.oval:def:8855
The Maximum Log Size (KB) machine setting should be configured correctly for the application log. This policy requires Windows Vista or later versions of Windows. This policy setting specifies the maximum size of the log file in kilobytes. If you enable this policy setting, you can configure the ma ...

oval:org.secpod.oval:def:8845
The System cryptography: Force strong key protection for user keys stored on the computer setting should be configured correctly. This policy setting determines whether users private keys (such as their S-MIME keys) require a password to be used. If you configure this policy setting so that users m ...

oval:org.secpod.oval:def:8800
The Microsoft Support Diagnostic Tool: Turn on MSDT interactive communication with Support Provider machine setting should be configured correctly. Microsoft Support Diagnostic Tool (MSDT) gathers diagnostic data for analysis by support professionals. If you leave this policy setting enabled, Users ...

oval:org.secpod.oval:def:8773
The Minimum password age setting should be configured correctly. The Minimum password age policy setting determines the period of time (in days) that a password can be used before the system requires the user to change it. You can set passwords to expire after a number of days between 1 and 999, or ...

oval:org.secpod.oval:def:7899
This security setting determines the number of failed logon attempts that causes a user account to be locked out. A locked-out account cannot be used until it is reset by an administrator or until the lockout duration for the account has expired. You can set a value between 0 and 999 failed logon at ...

oval:org.secpod.oval:def:18957
The Devices: Restrict floppy access to locally logged-on user only setting should be configured correctly. This policy setting determines whether removable floppy media are accessible to both local and remote users simultaneously. If you enable this policy setting, only the interactively logged-on ...

oval:org.secpod.oval:def:18967
The "Synchronize directory service data" setting should be configured correctly.

oval:org.secpod.oval:def:7901
The Password must meet complexity requirements policy should be set correctly. This policy setting checks all new passwords to ensure that they meet basic requirements for strong passwords. When this policy is enabled, passwords must meet the following minimum requirements: * Not contain the users ...

oval:org.secpod.oval:def:18962
The Windows Firewall: Private: Apply local connection security rules setting should be configured correctly. This setting controls whether local administrators are allowed to create connection security rules that apply together with connection security rules configured by Group Policy. Fix: (1) G ...

oval:org.secpod.oval:def:18937
The Do not allow Windows Messenger to be run machine setting should be configured correctly. Allows you to disable Windows Messenger. If you enable this setting, Windows Messenger will not run. If you disable or do not configure this setting, Windows Messenger can be used. Fix: (1) GPO: Computer ...

oval:org.secpod.oval:def:18942
The Deny log on through Remote Desktop Services user right should be assigned to the appropriate accounts. This policy setting determines whether users can log on as Terminal Services clients. After the baseline member server is joined to a domain environment, there is no need to use local accounts ...

oval:org.secpod.oval:def:8755
The Devices: Allowed to format and eject removable media setting should be configured correctly. This policy setting determines who is allowed to format and eject removable media. You can use this policy setting to prevent unauthorized users from removing data on one computer to access it on anothe ...

oval:org.secpod.oval:def:8827
The 'Lock pages in memory' user right should be assigned to the appropriate accounts.

oval:org.secpod.oval:def:8924
The 'Perform volume maintenance tasks' user right should be assigned to the appropriate accounts.

oval:org.secpod.oval:def:8716
The Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings setting should be configured correctly. This policy setting allows administrators to enable the more precise auditing capabilities present in Windows Vista. The Audit Policy setti ...

oval:org.secpod.oval:def:18799
The Allow users to log on using biometrics machine setting should be configured correctly. This policy setting determines whether users can log on or elevate User Account Control (UAC) permissions using biometrics. By default, local users will be able to log on to the local computer, but the " ...

oval:org.secpod.oval:def:8848
The Reset account lockout counter after setting should be configured correctly. This policy setting determines the length of time before the Account lockout threshold resets to zero. The default value for this policy setting is Not Defined. If the Account lockout threshold is defined, this reset ti ...

oval:org.secpod.oval:def:19081
The Turn off Windows Mail application machine setting should be configured correctly. Denies or allows access to the Windows Mail application. If you enable this setting, access to the Windows Mail application is denied. If you disable or do not configure this setting, access to the Windows Mail ap ...

oval:org.secpod.oval:def:19628
The Require message integrity option for the Network security: Minimum session security for NTLM SSP based (including secure RPC) servers setting should be enabled or disabled as appropriate. This policy setting determines which behaviors are allowed for applications using the NTLM Security Support ...

oval:org.secpod.oval:def:19067
The Windows Firewall should be enabled or disabled as appropriate for the Private Profile. Select On (recommended) to have Windows Firewall with Advanced Security use the settings for this profile to filter network traffic. If you select Off, Windows Firewall with Advanced Security will not use any ...

oval:org.secpod.oval:def:19632
The Access Credential Manager as a trusted caller user right should be assigned to the appropriate accounts. This security setting is used by Credential Manager during Backup and Restore. No accounts should have this user right, as it is only assigned to Winlogon. Users saved credentials might be c ...

oval:org.secpod.oval:def:19329
The Turn off Help and Support Center Microsoft Knowledge Base search machine setting should be configured correctly. Specifies whether users can perform a Microsoft Knowledge Base search from the Help and Support Center. The Knowledge Base is an online source of technical support information and se ...

oval:org.secpod.oval:def:19325
The Allow Corporate redirection of Customer Experience Improvement uploads machine setting should be configured correctly. If you enable this setting all Customer Experience Improvement Program uploads are redirected to Microsoft Operations Manager server. If you disable this setting uploads are no ...

oval:org.secpod.oval:def:18921
The 'Log on as a service' user right should be assigned to the appropriate accounts.

oval:org.secpod.oval:def:19542
The Require trusted path for credential entry. machine setting should be configured correctly. This policy setting requires the user to enter Microsoft Windows credentials using a trusted path, to prevent a Trojan horse or other types of malicious code from stealing the users Windows credentials. N ...

oval:org.secpod.oval:def:19434
The Turn off Help and Support Center "Did you know?" content machine setting should be configured correctly. Specifies whether to show the Did you know? section of Help and Support Center. This content is dynamically updated when users who are connected to the Internet open Help and Suppo ...

oval:org.secpod.oval:def:18901
The Windows Firewall: Domain: Apply local firewall rules setting should be configured correctly. This setting controls whether local administrators are allowed to create local firewall rules that apply together with firewall rules configured by Group Policy. Fix: (1) GPO: Computer Configuration\W ...

oval:org.secpod.oval:def:18831
The Allow Automatic Sleep with Open Network Files (On Battery) machine setting should be configured correctly. Allow Automatic Sleep with Open Network Files. If you enable this policy setting, the computer will automatically sleep when network files are open. If you disable this policy setting, the ...

oval:org.secpod.oval:def:18814
The Turn off Windows Defender machine setting should be configured correctly. Turns off Windows Defender Real-Time Protection, and no more scans are scheduled. If you enable this policy setting, Windows Defender does not run, and computers will not be scanned for spyware or other potentially unwant ...

oval:org.secpod.oval:def:18806
The Windows Firewall should be enabled or disabled as appropriate for the Domain Profile. Select On (recommended) to have Windows Firewall with Advanced Security use the settings for this profile to filter network traffic. If you select Off, Windows Firewall with Advanced Security will not use any ...

oval:org.secpod.oval:def:18805
Windows Firewall should allow or block outbound connections by default as appropriate for the Public Profile. This setting determines the behavior for outbound connections that do not match an outbound firewall rule. The default behavior is to allow connections unless there are firewall rules that ...

oval:org.secpod.oval:def:19119
The Turn on bandwidth optimization machine setting should be configured correctly. This policy setting allows you to improve performance in low bandwidth scenarios. This setting is incrementally scaled from "No optimization" to "Full optimization". Each incremental setting inclu ...

oval:org.secpod.oval:def:18821
The Select the Sleep Button Action (Plugged In) machine setting should be configured correctly. Specifies the action that Windows takes when a user presses the sleep button. Possible actions include: -Take no action -Sleep -Hibernate -Shut down If you enable this policy setting, you must select the ...

oval:org.secpod.oval:def:19357
The Turn off Active Help machine setting should be configured correctly. Specifies whether active content links in trusted assistance content are rendered. By default, the Help viewer renders trusted assistance content with active elements such as ShellExecute links and Guided Help links. If you en ...

oval:org.secpod.oval:def:19478
The Reschedule Automatic Updates scheduled installations machine setting should be configured correctly. Specifies the amount of time for Automatic Updates to wait, following system startup, before proceeding with a scheduled installation that was missed previously. If the status is set to Enabled, ...

oval:org.secpod.oval:def:18878
The Manage auditing and security log user right should be assigned to the appropriate accounts. This policy setting determines which users can change the auditing options for files and directories and clear the Security log. When configuring a user right in the SCM enter a comma delimited list of a ...

oval:org.secpod.oval:def:19288
The No auto-restart with logged on users for scheduled automatic updates installations machine setting should be configured correctly. Specifies that to complete a scheduled installation, Automatic Updates will wait for the computer to be restarted by any user who is logged on, instead of causing t ...

oval:org.secpod.oval:def:18749
The Windows Firewall: Public: Apply local firewall rules setting should be configured correctly. This setting controls whether local administrators are allowed to create local firewall rules that apply together with firewall rules configured by Group Policy. Fix: (1) GPO: Computer Configuration\W ...

oval:org.secpod.oval:def:19055
The Turn off Windows Startup Sound machine setting should be configured correctly. Turn off the Windows Startup sound and prevent its customization in the Sound item of Control Panel. The Microsoft Windows Startup sound is heard during system startup and cold startup and can be turned on or off in ...

oval:org.secpod.oval:def:18744
The Windows Firewall: Private: Apply local firewall rules setting should be configured correctly. This setting controls whether local administrators are allowed to create local firewall rules that apply together with firewall rules configured by Group Policy. Fix: (1) GPO: Computer Configuration\ ...

oval:org.secpod.oval:def:18742
Windows Firewall should allow or block outbound connections by default as appropriate for the Private Profile. This setting determines the behavior for outbound connections that do not match an outbound firewall rule. The default behavior is to allow connections unless there are firewall rules that ...

oval:org.secpod.oval:def:19159
The Allow only Vista or later connections machine setting should be configured correctly. This policy setting enables Remote Assistance invitations to be generated with improved encryption so that only computers running this version (or later versions) of the operating system can connect. This sett ...

oval:org.secpod.oval:def:18740
Windows Firewall should allow or block outbound connections by default as appropriate for the Domain Profile. This setting determines the behavior for outbound connections that do not match an outbound firewall rule. In Windows Vista, the default behavior is to allow connections unless there are fi ...

oval:org.secpod.oval:def:8821
The 'Network access: Remotely accessible registry paths and sub-paths' setting should be configured correctly.

oval:org.secpod.oval:def:18895
The Devices: Restrict CD-ROM access to locally logged-on user only setting should be configured correctly. This policy setting determines whether a CD-ROM is accessible to both local and remote users simultaneously. If you enable this policy setting, only the interactively logged-on user is allowed ...

oval:org.secpod.oval:def:19600
The Always install with elevated privileges machine setting should be configured correctly. Directs Windows Installer to use system permissions when it installs any program on the system. This setting extends elevated privileges to all programs. These privileges are usually reserved for programs th ...

oval:org.secpod.oval:def:18883
The Audit: Shut down system immediately if unable to log security audits setting should be configured correctly. This policy setting determines whether the system shuts down if it is unable to log Security events. It is a requirement for Trusted Computer System Evaluation Criteria (TCSEC)-C2 and Co ...

oval:org.secpod.oval:def:8820
The Interactive logon: Prompt user to change password before expiration setting should be configured correctly. This policy setting determines how far in advance users are warned that their password will expire. Microsoft recommends that you configure this policy setting to 14 days to sufficiently ...

oval:org.secpod.oval:def:7898
The Account lockout duration setting should be configured correctly. This policy setting determines the length of time that must pass before a locked account is unlocked and a user can try to log on again. The setting does this by specifying the number of minutes a locked out account will remain un ...

oval:org.secpod.oval:def:8795
The Microsoft network client: Send unencrypted password to third-party SMB servers setting should be configured correctly. Disable this policy setting to prevent the SMB redirector from sending plaintext passwords during authentication to third-party SMB servers that do not support password encrypt ...

CPE    1
cpe:/o:microsoft:windows_server_2008:r2
CCE    100
CCE-18949-8
CCE-10193-1
CCE-10932-2
CCE-10845-6
...
*XCCDF
xccdf_org.secpod_benchmark_NIST_800_53_r4_Windows_2008_R2

© SecPod Technologies