[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

'Turn off password security in Input Panel' for User Configuration

ID: oval:org.secpod.oval:def:27804Date: (C)2015-10-08   (M)2022-10-10
Class: COMPLIANCEFamily: windows




Adjusts password security settings in Tablet PC Input Panel. These settings include using the on-screen keyboard by default, preventing users from switching to another Input Panel skin (the writing pad or character pad), and not showing what keys are tapped when entering a password. Tablet PC Input Panel is a Tablet PC accessory that enables you to use handwriting or an on-screen keyboard to enter text, symbols, numbers, or keyboard shortcuts. If you enable this policy and choose ?Low? from the drop-down box, password security is set to ?Low.? At this setting, all password security settings are turned off. Users will not be able to configure this setting in the Input Panel Options dialog box. If you enable this policy and choose ?Medium-Low? from the drop-down box, password security is set to ?Medium-Low.? At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel displays the cursor and which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. If you enable this policy and choose ?Medium? from the drop-down box, password security is set to ?Medium.? At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is not allowed, and Input Panel displays the cursor and which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. If you enable this policy and choose to ?Medium-High? from the drop-down box, password security is set to ?Medium-High.? At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel does not display the cursor or which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. If you enable this policy and choose ?High? from the drop-down box, password security is set to ?High.? At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is not allowed, and Input Panel does not display the cursor or which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. If you disable this policy, password security is set to ?Medium-High.? At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel does not display the cursor or which keys are tapped. Users will not be able to configure this setting in the Input Panel Options dialog box. If you do not configure this policy, password security is set to ?Medium-High? by default. At this setting, when users enter passwords from Input Panel they use the on-screen keyboard by default, skin switching is allowed, and Input Panel does not display the cursor or which keys are tapped. Users will be able to configure this setting on the Advanced tab in Input Panel Options. Caution: If you lower password security settings, people who can see the user?s screen might be able to see their passwords. Fix: (1) GPO: User Configuration\Administrative Templates\Windows Components\Tablet PC\Input Panel!Turn off password security in Input Panel (2) REG: HKEY_USERS\software\policies\microsoft\TabletTip\1.7!PasswordSecurityState

Platform:
Microsoft Windows Server 2012 R2
Reference:
CCE-37098-1
CPE    1
cpe:/o:microsoft:windows_server_2012::r2:x64
CCE    1
CCE-37098-1

© SecPod Technologies