Score

99.44%
Adjusted Score:99.44%
Original Score:99.44%
Compliance Status:GREEN

Pass:178Not Applicable:25
Fail:1Not Checked:0
Error:0Not Selected:0
Unknown:0Informational:0
Fixed:0Total:204
BLUE:Score equals 100
GREEN:Score is greater than or equal to 90
YELLOW:Score is greater than or equal to 80
RED:Score is greater than or equal to 0

System Information

Target Hostname:IP-AC100378
Operating System:Windows Server 2019 Datacenter
OS Version:1809
Domain: 
FQDN:IP-AC100378.
Processor:Intel(R) Xeon(R) CPU E5-2686 v4 @ 2.30GHz
Processor Architecture:Intel64 Family 6 Model 79 Stepping 1
Processor Speed:2300 mhz
Physical Memory:1024 mb
Manufacturer:Xen
Model:HVM domU
Serial Number:ec260c8c-ec63-bf19-b4c6-82fa987484de
BIOS Version:4.2.amazon
Interfaces:
  • [00000001] AWS PV Network Device
    • IP Addresses
      • 172.16.3.120
    • MAC Address: 16:26:A4:B2:F7:05

Content Information

Stream:Windows_Server_2019_STIG
Profile:
Id:MAC-1_Classified
Digital Signature Status:NOT DIGITALLY SIGNED
Stream Installation Date:2021-02-01
Status:accepted (2020-10-26)
Title:Microsoft Windows Server 2019 Security Technical Implementation Guide
Description:This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
Notice: 
Target Platforms:
  • xccdf_mil.disa.stig_platform_Windows_Server_2019_Standalone
Reference:
Href:https://cyber.mil
Publisher:DISA
Source:STIG.DOD.MIL
Stream Version:002.001
Start Time:2021-02-01T16:18:59
End Time:2021-02-01T16:19:37
Scanner:cpe:/a:spawar:scc:5.3.1
Identity:IP-AC100378\ec2-user
Identity Privileged:true
Identity Authenticated:true
Release Info:Release: 2.1 Benchmark Date: 13 Nov 2020

Results

Detailed Results

Windows Server 2019 must be configured to audit Account Management - Security Group Management successes.

Rule ID:xccdf_mil.disa.stig_rule_SV-205625r569188_rule
Result:Pass
Version:WN19-AU-000100
Identities:V-92979
SV-103067
CCI-000018 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
CCI-001403 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
CCI-001404 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
CCI-001405 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
CCI-002130 (NIST SP 800-53 Rev 4: AC-2 (4))
Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Security Group Management records events such as creating, deleting, or changing security groups, including changes in group members.

Satisfies: SRG-OS-000004-GPOS-00004, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000476-GPOS-00221 false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit Security Group Management" with "Success" selected.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2033
Result:true
Title:WN19-AU-000100
Description:Windows Server 2019 must be configured to audit Account Management - Security Group Management successes.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.fso.windows:tst:467000 (auditeventpolicysubcategories_test)
Result:true
Title:Audit - Security Group Management - Success only
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.fso.windows:ste:467000 (auditeventpolicysubcategories_state)
State Requirements:
  • all security_group_management must be equal to 'AUDIT_SUCCESS'
Collected Item Properties:
  • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
  • kerberos_authentication_service equals 'AUDIT_SUCCESS'
  • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
  • kerberos_ticket_events equals 'AUDIT_SUCCESS'
  • other_account_logon_events equals 'AUDIT_NONE'
  • application_group_management equals 'AUDIT_NONE'
  • computer_account_management equals 'AUDIT_SUCCESS'
  • distribution_group_management equals 'AUDIT_NONE'
  • other_account_management_events equals 'AUDIT_SUCCESS'
  • security_group_management equals 'AUDIT_SUCCESS'
  • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
  • dpapi_activity equals 'AUDIT_NONE'
  • process_creation equals 'AUDIT_SUCCESS'
  • process_termination equals 'AUDIT_NONE'
  • rpc_events equals 'AUDIT_NONE'
  • directory_service_access equals 'AUDIT_SUCCESS'
  • directory_service_changes equals 'AUDIT_NONE'
  • directory_service_replication equals 'AUDIT_NONE'
  • detailed_directory_service_replication equals 'AUDIT_NONE'
  • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_extended_mode equals 'AUDIT_NONE'
  • ipsec_main_mode equals 'AUDIT_NONE'
  • ipsec_quick_mode equals 'AUDIT_NONE'
  • logoff equals 'AUDIT_SUCCESS'
  • logon equals 'AUDIT_SUCCESS_FAILURE'
  • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
  • other_logon_logoff_events equals 'AUDIT_NONE'
  • special_logon equals 'AUDIT_SUCCESS'
  • logon_claims equals 'AUDIT_NONE'
  • application_generated equals 'AUDIT_NONE'
  • certification_services equals 'AUDIT_NONE'
  • detailed_file_share equals 'AUDIT_NONE'
  • file_share equals 'AUDIT_NONE'
  • file_system equals 'AUDIT_NONE'
  • filtering_platform_connection equals 'AUDIT_NONE'
  • filtering_platform_packet_drop equals 'AUDIT_NONE'
  • handle_manipulation equals 'AUDIT_NONE'
  • kernel_object equals 'AUDIT_NONE'
  • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
  • registry equals 'AUDIT_NONE'
  • sam equals 'AUDIT_NONE'
  • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
  • central_access_policy_staging equals 'AUDIT_NONE'
  • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
  • authentication_policy_change equals 'AUDIT_SUCCESS'
  • authorization_policy_change equals 'AUDIT_SUCCESS'
  • filtering_platform_policy_change equals 'AUDIT_NONE'
  • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
  • other_policy_change_events equals 'AUDIT_NONE'
  • non_sensitive_privilege_use equals 'AUDIT_NONE'
  • other_privilege_use_events equals 'AUDIT_NONE'
  • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
  • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
  • security_state_change equals 'AUDIT_SUCCESS'
  • security_system_extension equals 'AUDIT_SUCCESS'
  • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
  • group_membership equals 'AUDIT_SUCCESS'
  • pnp_activity equals 'AUDIT_SUCCESS'
  • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

Test ID:oval:mil.disa.fso.windows:tst:467001 (auditeventpolicysubcategories_test)
Result:false
Title:Audit - Security Group Management - Success and Failure
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.fso.windows:ste:467001 (auditeventpolicysubcategories_state)
State Requirements:
  • all security_group_management must be equal to 'AUDIT_SUCCESS_FAILURE'
Collected Item Properties:
  • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
  • kerberos_authentication_service equals 'AUDIT_SUCCESS'
  • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
  • kerberos_ticket_events equals 'AUDIT_SUCCESS'
  • other_account_logon_events equals 'AUDIT_NONE'
  • application_group_management equals 'AUDIT_NONE'
  • computer_account_management equals 'AUDIT_SUCCESS'
  • distribution_group_management equals 'AUDIT_NONE'
  • other_account_management_events equals 'AUDIT_SUCCESS'
  • security_group_management equals 'AUDIT_SUCCESS'
  • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
  • dpapi_activity equals 'AUDIT_NONE'
  • process_creation equals 'AUDIT_SUCCESS'
  • process_termination equals 'AUDIT_NONE'
  • rpc_events equals 'AUDIT_NONE'
  • directory_service_access equals 'AUDIT_SUCCESS'
  • directory_service_changes equals 'AUDIT_NONE'
  • directory_service_replication equals 'AUDIT_NONE'
  • detailed_directory_service_replication equals 'AUDIT_NONE'
  • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_extended_mode equals 'AUDIT_NONE'
  • ipsec_main_mode equals 'AUDIT_NONE'
  • ipsec_quick_mode equals 'AUDIT_NONE'
  • logoff equals 'AUDIT_SUCCESS'
  • logon equals 'AUDIT_SUCCESS_FAILURE'
  • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
  • other_logon_logoff_events equals 'AUDIT_NONE'
  • special_logon equals 'AUDIT_SUCCESS'
  • logon_claims equals 'AUDIT_NONE'
  • application_generated equals 'AUDIT_NONE'
  • certification_services equals 'AUDIT_NONE'
  • detailed_file_share equals 'AUDIT_NONE'
  • file_share equals 'AUDIT_NONE'
  • file_system equals 'AUDIT_NONE'
  • filtering_platform_connection equals 'AUDIT_NONE'
  • filtering_platform_packet_drop equals 'AUDIT_NONE'
  • handle_manipulation equals 'AUDIT_NONE'
  • kernel_object equals 'AUDIT_NONE'
  • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
  • registry equals 'AUDIT_NONE'
  • sam equals 'AUDIT_NONE'
  • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
  • central_access_policy_staging equals 'AUDIT_NONE'
  • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
  • authentication_policy_change equals 'AUDIT_SUCCESS'
  • authorization_policy_change equals 'AUDIT_SUCCESS'
  • filtering_platform_policy_change equals 'AUDIT_NONE'
  • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
  • other_policy_change_events equals 'AUDIT_NONE'
  • non_sensitive_privilege_use equals 'AUDIT_NONE'
  • other_privilege_use_events equals 'AUDIT_NONE'
  • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
  • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
  • security_state_change equals 'AUDIT_SUCCESS'
  • security_system_extension equals 'AUDIT_SUCCESS'
  • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
  • group_membership equals 'AUDIT_SUCCESS'
  • pnp_activity equals 'AUDIT_SUCCESS'
  • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
Additional Information:Check requirement not met.

Windows Server 2019 must be configured to audit Account Management - User Account Management successes.

Rule ID:xccdf_mil.disa.stig_rule_SV-205626r569188_rule
Result:Pass
Version:WN19-AU-000110
Identities:V-92981
SV-103069
CCI-000018 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
CCI-001405 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
CCI-001403 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
CCI-001404 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
CCI-002130 (NIST SP 800-53 Rev 4: AC-2 (4))
Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

User Account Management records events such as creating, changing, deleting, renaming, disabling, or enabling user accounts.

Satisfies: SRG-OS-000004-GPOS-00004, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000476-GPOS-00221 false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit User Account Management" with "Success" selected.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2034
Result:true
Title:WN19-AU-000110
Description:Windows Server 2019 must be configured to audit Account Management - User Account Management successes.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.fso.windows:tst:467200 (auditeventpolicysubcategories_test)
Result:false
Title:Audit - User Account Management - Success only
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.fso.windows:ste:467200 (auditeventpolicysubcategories_state)
State Requirements:
  • all user_account_management must be equal to 'AUDIT_SUCCESS'
Collected Item Properties:
  • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
  • kerberos_authentication_service equals 'AUDIT_SUCCESS'
  • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
  • kerberos_ticket_events equals 'AUDIT_SUCCESS'
  • other_account_logon_events equals 'AUDIT_NONE'
  • application_group_management equals 'AUDIT_NONE'
  • computer_account_management equals 'AUDIT_SUCCESS'
  • distribution_group_management equals 'AUDIT_NONE'
  • other_account_management_events equals 'AUDIT_SUCCESS'
  • security_group_management equals 'AUDIT_SUCCESS'
  • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
  • dpapi_activity equals 'AUDIT_NONE'
  • process_creation equals 'AUDIT_SUCCESS'
  • process_termination equals 'AUDIT_NONE'
  • rpc_events equals 'AUDIT_NONE'
  • directory_service_access equals 'AUDIT_SUCCESS'
  • directory_service_changes equals 'AUDIT_NONE'
  • directory_service_replication equals 'AUDIT_NONE'
  • detailed_directory_service_replication equals 'AUDIT_NONE'
  • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_extended_mode equals 'AUDIT_NONE'
  • ipsec_main_mode equals 'AUDIT_NONE'
  • ipsec_quick_mode equals 'AUDIT_NONE'
  • logoff equals 'AUDIT_SUCCESS'
  • logon equals 'AUDIT_SUCCESS_FAILURE'
  • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
  • other_logon_logoff_events equals 'AUDIT_NONE'
  • special_logon equals 'AUDIT_SUCCESS'
  • logon_claims equals 'AUDIT_NONE'
  • application_generated equals 'AUDIT_NONE'
  • certification_services equals 'AUDIT_NONE'
  • detailed_file_share equals 'AUDIT_NONE'
  • file_share equals 'AUDIT_NONE'
  • file_system equals 'AUDIT_NONE'
  • filtering_platform_connection equals 'AUDIT_NONE'
  • filtering_platform_packet_drop equals 'AUDIT_NONE'
  • handle_manipulation equals 'AUDIT_NONE'
  • kernel_object equals 'AUDIT_NONE'
  • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
  • registry equals 'AUDIT_NONE'
  • sam equals 'AUDIT_NONE'
  • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
  • central_access_policy_staging equals 'AUDIT_NONE'
  • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
  • authentication_policy_change equals 'AUDIT_SUCCESS'
  • authorization_policy_change equals 'AUDIT_SUCCESS'
  • filtering_platform_policy_change equals 'AUDIT_NONE'
  • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
  • other_policy_change_events equals 'AUDIT_NONE'
  • non_sensitive_privilege_use equals 'AUDIT_NONE'
  • other_privilege_use_events equals 'AUDIT_NONE'
  • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
  • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
  • security_state_change equals 'AUDIT_SUCCESS'
  • security_system_extension equals 'AUDIT_SUCCESS'
  • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
  • group_membership equals 'AUDIT_SUCCESS'
  • pnp_activity equals 'AUDIT_SUCCESS'
  • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
Additional Information:Check requirement not met.

Test ID:oval:mil.disa.fso.windows:tst:467201 (auditeventpolicysubcategories_test)
Result:true
Title:Audit - User Account Management - Success and Failure
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.fso.windows:ste:467201 (auditeventpolicysubcategories_state)
State Requirements:
  • all user_account_management must be equal to 'AUDIT_SUCCESS_FAILURE'
Collected Item Properties:
  • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
  • kerberos_authentication_service equals 'AUDIT_SUCCESS'
  • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
  • kerberos_ticket_events equals 'AUDIT_SUCCESS'
  • other_account_logon_events equals 'AUDIT_NONE'
  • application_group_management equals 'AUDIT_NONE'
  • computer_account_management equals 'AUDIT_SUCCESS'
  • distribution_group_management equals 'AUDIT_NONE'
  • other_account_management_events equals 'AUDIT_SUCCESS'
  • security_group_management equals 'AUDIT_SUCCESS'
  • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
  • dpapi_activity equals 'AUDIT_NONE'
  • process_creation equals 'AUDIT_SUCCESS'
  • process_termination equals 'AUDIT_NONE'
  • rpc_events equals 'AUDIT_NONE'
  • directory_service_access equals 'AUDIT_SUCCESS'
  • directory_service_changes equals 'AUDIT_NONE'
  • directory_service_replication equals 'AUDIT_NONE'
  • detailed_directory_service_replication equals 'AUDIT_NONE'
  • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_extended_mode equals 'AUDIT_NONE'
  • ipsec_main_mode equals 'AUDIT_NONE'
  • ipsec_quick_mode equals 'AUDIT_NONE'
  • logoff equals 'AUDIT_SUCCESS'
  • logon equals 'AUDIT_SUCCESS_FAILURE'
  • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
  • other_logon_logoff_events equals 'AUDIT_NONE'
  • special_logon equals 'AUDIT_SUCCESS'
  • logon_claims equals 'AUDIT_NONE'
  • application_generated equals 'AUDIT_NONE'
  • certification_services equals 'AUDIT_NONE'
  • detailed_file_share equals 'AUDIT_NONE'
  • file_share equals 'AUDIT_NONE'
  • file_system equals 'AUDIT_NONE'
  • filtering_platform_connection equals 'AUDIT_NONE'
  • filtering_platform_packet_drop equals 'AUDIT_NONE'
  • handle_manipulation equals 'AUDIT_NONE'
  • kernel_object equals 'AUDIT_NONE'
  • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
  • registry equals 'AUDIT_NONE'
  • sam equals 'AUDIT_NONE'
  • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
  • central_access_policy_staging equals 'AUDIT_NONE'
  • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
  • authentication_policy_change equals 'AUDIT_SUCCESS'
  • authorization_policy_change equals 'AUDIT_SUCCESS'
  • filtering_platform_policy_change equals 'AUDIT_NONE'
  • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
  • other_policy_change_events equals 'AUDIT_NONE'
  • non_sensitive_privilege_use equals 'AUDIT_NONE'
  • other_privilege_use_events equals 'AUDIT_NONE'
  • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
  • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
  • security_state_change equals 'AUDIT_SUCCESS'
  • security_system_extension equals 'AUDIT_SUCCESS'
  • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
  • group_membership equals 'AUDIT_SUCCESS'
  • pnp_activity equals 'AUDIT_SUCCESS'
  • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

Windows Server 2019 must be configured to audit Account Management - User Account Management failures.

Rule ID:xccdf_mil.disa.stig_rule_SV-205627r569188_rule
Result:Pass
Version:WN19-AU-000120
Identities:SV-103071
V-92983
CCI-000018 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
CCI-001404 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
CCI-001403 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
CCI-001405 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
CCI-002130 (NIST SP 800-53 Rev 4: AC-2 (4))
Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

User Account Management records events such as creating, changing, deleting, renaming, disabling, or enabling user accounts.

Satisfies: SRG-OS-000004-GPOS-00004, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000476-GPOS-00221 false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit User Account Management" with "Failure" selected.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2035
Result:true
Title:WN19-AU-000120
Description:Windows Server 2019 must be configured to audit Account Management - User Account Management failures.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.fso.windows:tst:467300 (auditeventpolicysubcategories_test)
Result:false
Title:Audit - User Account Management - Failure only
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.fso.windows:ste:467300 (auditeventpolicysubcategories_state)
State Requirements:
  • all user_account_management must be equal to 'AUDIT_FAILURE'
Collected Item Properties:
  • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
  • kerberos_authentication_service equals 'AUDIT_SUCCESS'
  • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
  • kerberos_ticket_events equals 'AUDIT_SUCCESS'
  • other_account_logon_events equals 'AUDIT_NONE'
  • application_group_management equals 'AUDIT_NONE'
  • computer_account_management equals 'AUDIT_SUCCESS'
  • distribution_group_management equals 'AUDIT_NONE'
  • other_account_management_events equals 'AUDIT_SUCCESS'
  • security_group_management equals 'AUDIT_SUCCESS'
  • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
  • dpapi_activity equals 'AUDIT_NONE'
  • process_creation equals 'AUDIT_SUCCESS'
  • process_termination equals 'AUDIT_NONE'
  • rpc_events equals 'AUDIT_NONE'
  • directory_service_access equals 'AUDIT_SUCCESS'
  • directory_service_changes equals 'AUDIT_NONE'
  • directory_service_replication equals 'AUDIT_NONE'
  • detailed_directory_service_replication equals 'AUDIT_NONE'
  • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_extended_mode equals 'AUDIT_NONE'
  • ipsec_main_mode equals 'AUDIT_NONE'
  • ipsec_quick_mode equals 'AUDIT_NONE'
  • logoff equals 'AUDIT_SUCCESS'
  • logon equals 'AUDIT_SUCCESS_FAILURE'
  • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
  • other_logon_logoff_events equals 'AUDIT_NONE'
  • special_logon equals 'AUDIT_SUCCESS'
  • logon_claims equals 'AUDIT_NONE'
  • application_generated equals 'AUDIT_NONE'
  • certification_services equals 'AUDIT_NONE'
  • detailed_file_share equals 'AUDIT_NONE'
  • file_share equals 'AUDIT_NONE'
  • file_system equals 'AUDIT_NONE'
  • filtering_platform_connection equals 'AUDIT_NONE'
  • filtering_platform_packet_drop equals 'AUDIT_NONE'
  • handle_manipulation equals 'AUDIT_NONE'
  • kernel_object equals 'AUDIT_NONE'
  • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
  • registry equals 'AUDIT_NONE'
  • sam equals 'AUDIT_NONE'
  • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
  • central_access_policy_staging equals 'AUDIT_NONE'
  • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
  • authentication_policy_change equals 'AUDIT_SUCCESS'
  • authorization_policy_change equals 'AUDIT_SUCCESS'
  • filtering_platform_policy_change equals 'AUDIT_NONE'
  • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
  • other_policy_change_events equals 'AUDIT_NONE'
  • non_sensitive_privilege_use equals 'AUDIT_NONE'
  • other_privilege_use_events equals 'AUDIT_NONE'
  • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
  • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
  • security_state_change equals 'AUDIT_SUCCESS'
  • security_system_extension equals 'AUDIT_SUCCESS'
  • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
  • group_membership equals 'AUDIT_SUCCESS'
  • pnp_activity equals 'AUDIT_SUCCESS'
  • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
Additional Information:Check requirement not met.

Test ID:oval:mil.disa.fso.windows:tst:467201 (auditeventpolicysubcategories_test)
Result:true
Title:Audit - User Account Management - Success and Failure
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.fso.windows:ste:467201 (auditeventpolicysubcategories_state)
State Requirements:
  • all user_account_management must be equal to 'AUDIT_SUCCESS_FAILURE'
Collected Item Properties:
  • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
  • kerberos_authentication_service equals 'AUDIT_SUCCESS'
  • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
  • kerberos_ticket_events equals 'AUDIT_SUCCESS'
  • other_account_logon_events equals 'AUDIT_NONE'
  • application_group_management equals 'AUDIT_NONE'
  • computer_account_management equals 'AUDIT_SUCCESS'
  • distribution_group_management equals 'AUDIT_NONE'
  • other_account_management_events equals 'AUDIT_SUCCESS'
  • security_group_management equals 'AUDIT_SUCCESS'
  • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
  • dpapi_activity equals 'AUDIT_NONE'
  • process_creation equals 'AUDIT_SUCCESS'
  • process_termination equals 'AUDIT_NONE'
  • rpc_events equals 'AUDIT_NONE'
  • directory_service_access equals 'AUDIT_SUCCESS'
  • directory_service_changes equals 'AUDIT_NONE'
  • directory_service_replication equals 'AUDIT_NONE'
  • detailed_directory_service_replication equals 'AUDIT_NONE'
  • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_extended_mode equals 'AUDIT_NONE'
  • ipsec_main_mode equals 'AUDIT_NONE'
  • ipsec_quick_mode equals 'AUDIT_NONE'
  • logoff equals 'AUDIT_SUCCESS'
  • logon equals 'AUDIT_SUCCESS_FAILURE'
  • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
  • other_logon_logoff_events equals 'AUDIT_NONE'
  • special_logon equals 'AUDIT_SUCCESS'
  • logon_claims equals 'AUDIT_NONE'
  • application_generated equals 'AUDIT_NONE'
  • certification_services equals 'AUDIT_NONE'
  • detailed_file_share equals 'AUDIT_NONE'
  • file_share equals 'AUDIT_NONE'
  • file_system equals 'AUDIT_NONE'
  • filtering_platform_connection equals 'AUDIT_NONE'
  • filtering_platform_packet_drop equals 'AUDIT_NONE'
  • handle_manipulation equals 'AUDIT_NONE'
  • kernel_object equals 'AUDIT_NONE'
  • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
  • registry equals 'AUDIT_NONE'
  • sam equals 'AUDIT_NONE'
  • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
  • central_access_policy_staging equals 'AUDIT_NONE'
  • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
  • authentication_policy_change equals 'AUDIT_SUCCESS'
  • authorization_policy_change equals 'AUDIT_SUCCESS'
  • filtering_platform_policy_change equals 'AUDIT_NONE'
  • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
  • other_policy_change_events equals 'AUDIT_NONE'
  • non_sensitive_privilege_use equals 'AUDIT_NONE'
  • other_privilege_use_events equals 'AUDIT_NONE'
  • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
  • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
  • security_state_change equals 'AUDIT_SUCCESS'
  • security_system_extension equals 'AUDIT_SUCCESS'
  • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
  • group_membership equals 'AUDIT_SUCCESS'
  • pnp_activity equals 'AUDIT_SUCCESS'
  • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

Windows Server 2019 must have the number of allowed bad logon attempts configured to three or less.

Rule ID:xccdf_mil.disa.stig_rule_SV-205629r569188_rule
Result:Pass
Version:WN19-AC-000020
Identities:SV-103229
V-93141
CCI-000044 (NIST SP 800-53: AC-7 a; NIST SP 800-53A: AC-7.1 (ii); NIST SP 800-53 Rev 4: AC-7 a)
Description: The account lockout feature, when enabled, prevents brute-force password attacks on the system. The higher this value is, the less effective the account lockout feature will be in protecting the local system. The number of bad logon attempts must be reasonably small to minimize the possibility of a successful password attack while allowing for honest errors made during normal user logon. false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy >> "Account lockout threshold" to "3" or fewer invalid logon attempts (excluding "0", which is unacceptable).
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2014
Result:true
Title:WN19-AC-000020
Description:Windows Server 2019 must have the number of allowed bad logon attempts configured to three or less.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:101200 (lockoutpolicy_test)
Result:true
Title:'Account lockout threshold' is set to '3' or less
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:101200 (lockoutpolicy_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.stig.windows:ste:101200 (lockoutpolicy_state)
State Requirements:
  • for all lockout_threshold, the following must be true:
    • lockout_threshold must be less than or equal to '3'
Collected Item Properties:
  • force_logoff equals '4294967295'
  • lockout_duration equals '900'
  • lockout_observation_window equals '900'
  • lockout_threshold equals '3'

Test ID:oval:mil.disa.stig.windows:tst:101201 (lockoutpolicy_test)
Result:true
Title:'Account lockout threshold' is not set to '0'
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:101200 (lockoutpolicy_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.stig.windows:ste:101201 (lockoutpolicy_state)
State Requirements:
  • all lockout_threshold must be greater than '0'
Collected Item Properties:
  • force_logoff equals '4294967295'
  • lockout_duration equals '900'
  • lockout_observation_window equals '900'
  • lockout_threshold equals '3'

Windows Server 2019 must have the period of time before the bad logon counter is reset configured to 15 minutes or greater.

Rule ID:xccdf_mil.disa.stig_rule_SV-205630r569188_rule
Result:Pass
Version:WN19-AC-000030
Identities:V-93143
SV-103231
CCI-000044 (NIST SP 800-53: AC-7 a; NIST SP 800-53A: AC-7.1 (ii); NIST SP 800-53 Rev 4: AC-7 a)
CCI-002238 (NIST SP 800-53 Rev 4: AC-7 b)
Description: The account lockout feature, when enabled, prevents brute-force password attacks on the system. This parameter specifies the period of time that must pass after failed logon attempts before the counter is reset to "0". The smaller this value is, the less effective the account lockout feature will be in protecting the local system.

Satisfies: SRG-OS-000021-GPOS-00005, SRG-OS-000329-GPOS-00128 false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy >> "Reset account lockout counter after" to at least "15" minutes.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2015
Result:true
Title:WN19-AC-000030
Description:Windows Server 2019 must have the period of time before the bad logon counter is reset configured to 15 minutes or greater.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:101300 (lockoutpolicy_test)
Result:true
Title:'Reset account lockout counter after' is set to at least '15' minutes
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:101200 (lockoutpolicy_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.stig.windows:ste:101300 (lockoutpolicy_state)
State Requirements:
  • for all lockout_observation_window, the following must be true:
    • lockout_observation_window must be greater than or equal to '900'
Collected Item Properties:
  • force_logoff equals '4294967295'
  • lockout_duration equals '900'
  • lockout_observation_window equals '900'
  • lockout_threshold equals '3'

Test ID:oval:mil.disa.stig.windows:tst:101201 (lockoutpolicy_test)
Result:true
Title:'Account lockout threshold' is not set to '0'
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:101200 (lockoutpolicy_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.stig.windows:ste:101201 (lockoutpolicy_state)
State Requirements:
  • all lockout_threshold must be greater than '0'
Collected Item Properties:
  • force_logoff equals '4294967295'
  • lockout_duration equals '900'
  • lockout_observation_window equals '900'
  • lockout_threshold equals '3'

Windows Server 2019 machine inactivity limit must be set to 15 minutes or less, locking the system with the screen saver.

Rule ID:xccdf_mil.disa.stig_rule_SV-205633r569188_rule
Result:Pass
Version:WN19-SO-000120
Identities:SV-103049
V-92961
CCI-000056 (NIST SP 800-53: AC-11 b; NIST SP 800-53A: AC-11.1 (iii); NIST SP 800-53 Rev 4: AC-11 b)
CCI-000057 (NIST SP 800-53: AC-11 a; NIST SP 800-53A: AC-11.1 (ii); NIST SP 800-53 Rev 4: AC-11 a)
CCI-000060 (NIST SP 800-53: AC-11 (1); NIST SP 800-53A: AC-11 (1).1; NIST SP 800-53 Rev 4: AC-11 (1))
Description: Unattended systems are susceptible to unauthorized use and should be locked when unattended. The screen saver should be set at a maximum of 15 minutes and be password protected. This protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.

Satisfies: SRG-OS-000028-GPOS-00009, SRG-OS-000029-GPOS-00010, SRG-OS-000031-GPOS-00012 false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive logon: Machine inactivity limit" to "900" seconds or less, excluding "0" which is effectively disabled.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2137
Result:true
Title:WN19-SO-000120
Description:Windows Server 2019 machine inactivity limit must be set to 15 minutes or less, locking the system with the screen saver.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:420200 (registry_test)
Result:true
Title:'Interactive logon: Machine inactivity limit' is set to '900' seconds or less
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
State Operator:All item-state comparisons must be true.
Object ID:oval:mil.disa.stig.windows:obj:420200 (registry_object)
Object Requirements:
  • hive must be equal to 'HKEY_LOCAL_MACHINE'
  • key must be equal to 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
  • name must be equal to 'InactivityTimeoutSecs'
State ID:oval:mil.disa.stig.windows:ste:420200 (registry_state)
State Requirements:
  • all type must be equal to 'reg_dword'
  • all value must be less than or equal to '900'
State ID:oval:mil.disa.stig.windows:ste:420201 (registry_state)
State Requirements:
  • all type must be equal to 'reg_dword'
  • all value must be greater than '0'
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
  • name equals 'InactivityTimeoutSecs'
  • last_write_time equals '132566680510000000'
  • type equals 'reg_dword'
  • value equals '900'
  • windows_view equals '64_bit'

Windows Server 2019 must be configured to audit logon successes.

Rule ID:xccdf_mil.disa.stig_rule_SV-205634r569188_rule
Result:Pass
Version:WN19-AU-000190
Identities:V-92967
SV-103055
CCI-000067 (NIST SP 800-53: AC-17 (1); NIST SP 800-53A: AC-17 (1).1; NIST SP 800-53 Rev 4: AC-17 (1))
CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Logon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.

Satisfies: SRG-OS-000032-GPOS-00013, SRG-OS-000470-GPOS-00214, SRG-OS-000472-GPOS-00217, SRG-OS-000473-GPOS-00218, SRG-OS-000475-GPOS-00220 false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Logon" with "Success" selected.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2038
Result:true
Title:WN19-AU-000190
Description:Windows Server 2019 must be configured to audit logon successes.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.fso.windows:tst:467600 (auditeventpolicysubcategories_test)
Result:false
Title:Audit - Logon - Success only
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.fso.windows:ste:467600 (auditeventpolicysubcategories_state)
State Requirements:
  • all logon must be equal to 'AUDIT_SUCCESS'
Collected Item Properties:
  • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
  • kerberos_authentication_service equals 'AUDIT_SUCCESS'
  • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
  • kerberos_ticket_events equals 'AUDIT_SUCCESS'
  • other_account_logon_events equals 'AUDIT_NONE'
  • application_group_management equals 'AUDIT_NONE'
  • computer_account_management equals 'AUDIT_SUCCESS'
  • distribution_group_management equals 'AUDIT_NONE'
  • other_account_management_events equals 'AUDIT_SUCCESS'
  • security_group_management equals 'AUDIT_SUCCESS'
  • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
  • dpapi_activity equals 'AUDIT_NONE'
  • process_creation equals 'AUDIT_SUCCESS'
  • process_termination equals 'AUDIT_NONE'
  • rpc_events equals 'AUDIT_NONE'
  • directory_service_access equals 'AUDIT_SUCCESS'
  • directory_service_changes equals 'AUDIT_NONE'
  • directory_service_replication equals 'AUDIT_NONE'
  • detailed_directory_service_replication equals 'AUDIT_NONE'
  • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_extended_mode equals 'AUDIT_NONE'
  • ipsec_main_mode equals 'AUDIT_NONE'
  • ipsec_quick_mode equals 'AUDIT_NONE'
  • logoff equals 'AUDIT_SUCCESS'
  • logon equals 'AUDIT_SUCCESS_FAILURE'
  • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
  • other_logon_logoff_events equals 'AUDIT_NONE'
  • special_logon equals 'AUDIT_SUCCESS'
  • logon_claims equals 'AUDIT_NONE'
  • application_generated equals 'AUDIT_NONE'
  • certification_services equals 'AUDIT_NONE'
  • detailed_file_share equals 'AUDIT_NONE'
  • file_share equals 'AUDIT_NONE'
  • file_system equals 'AUDIT_NONE'
  • filtering_platform_connection equals 'AUDIT_NONE'
  • filtering_platform_packet_drop equals 'AUDIT_NONE'
  • handle_manipulation equals 'AUDIT_NONE'
  • kernel_object equals 'AUDIT_NONE'
  • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
  • registry equals 'AUDIT_NONE'
  • sam equals 'AUDIT_NONE'
  • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
  • central_access_policy_staging equals 'AUDIT_NONE'
  • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
  • authentication_policy_change equals 'AUDIT_SUCCESS'
  • authorization_policy_change equals 'AUDIT_SUCCESS'
  • filtering_platform_policy_change equals 'AUDIT_NONE'
  • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
  • other_policy_change_events equals 'AUDIT_NONE'
  • non_sensitive_privilege_use equals 'AUDIT_NONE'
  • other_privilege_use_events equals 'AUDIT_NONE'
  • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
  • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
  • security_state_change equals 'AUDIT_SUCCESS'
  • security_system_extension equals 'AUDIT_SUCCESS'
  • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
  • group_membership equals 'AUDIT_SUCCESS'
  • pnp_activity equals 'AUDIT_SUCCESS'
  • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
Additional Information:Check requirement not met.

Test ID:oval:mil.disa.fso.windows:tst:467601 (auditeventpolicysubcategories_test)
Result:true
Title:Audit - Logon - Success and Failure
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.fso.windows:ste:467601 (auditeventpolicysubcategories_state)
State Requirements:
  • all logon must be equal to 'AUDIT_SUCCESS_FAILURE'
Collected Item Properties:
  • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
  • kerberos_authentication_service equals 'AUDIT_SUCCESS'
  • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
  • kerberos_ticket_events equals 'AUDIT_SUCCESS'
  • other_account_logon_events equals 'AUDIT_NONE'
  • application_group_management equals 'AUDIT_NONE'
  • computer_account_management equals 'AUDIT_SUCCESS'
  • distribution_group_management equals 'AUDIT_NONE'
  • other_account_management_events equals 'AUDIT_SUCCESS'
  • security_group_management equals 'AUDIT_SUCCESS'
  • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
  • dpapi_activity equals 'AUDIT_NONE'
  • process_creation equals 'AUDIT_SUCCESS'
  • process_termination equals 'AUDIT_NONE'
  • rpc_events equals 'AUDIT_NONE'
  • directory_service_access equals 'AUDIT_SUCCESS'
  • directory_service_changes equals 'AUDIT_NONE'
  • directory_service_replication equals 'AUDIT_NONE'
  • detailed_directory_service_replication equals 'AUDIT_NONE'
  • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_extended_mode equals 'AUDIT_NONE'
  • ipsec_main_mode equals 'AUDIT_NONE'
  • ipsec_quick_mode equals 'AUDIT_NONE'
  • logoff equals 'AUDIT_SUCCESS'
  • logon equals 'AUDIT_SUCCESS_FAILURE'
  • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
  • other_logon_logoff_events equals 'AUDIT_NONE'
  • special_logon equals 'AUDIT_SUCCESS'
  • logon_claims equals 'AUDIT_NONE'
  • application_generated equals 'AUDIT_NONE'
  • certification_services equals 'AUDIT_NONE'
  • detailed_file_share equals 'AUDIT_NONE'
  • file_share equals 'AUDIT_NONE'
  • file_system equals 'AUDIT_NONE'
  • filtering_platform_connection equals 'AUDIT_NONE'
  • filtering_platform_packet_drop equals 'AUDIT_NONE'
  • handle_manipulation equals 'AUDIT_NONE'
  • kernel_object equals 'AUDIT_NONE'
  • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
  • registry equals 'AUDIT_NONE'
  • sam equals 'AUDIT_NONE'
  • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
  • central_access_policy_staging equals 'AUDIT_NONE'
  • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
  • authentication_policy_change equals 'AUDIT_SUCCESS'
  • authorization_policy_change equals 'AUDIT_SUCCESS'
  • filtering_platform_policy_change equals 'AUDIT_NONE'
  • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
  • other_policy_change_events equals 'AUDIT_NONE'
  • non_sensitive_privilege_use equals 'AUDIT_NONE'
  • other_privilege_use_events equals 'AUDIT_NONE'
  • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
  • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
  • security_state_change equals 'AUDIT_SUCCESS'
  • security_system_extension equals 'AUDIT_SUCCESS'
  • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
  • group_membership equals 'AUDIT_SUCCESS'
  • pnp_activity equals 'AUDIT_SUCCESS'
  • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

Windows Server 2019 must be configured to audit logon failures.

Rule ID:xccdf_mil.disa.stig_rule_SV-205635r569188_rule
Result:Pass
Version:WN19-AU-000200
Identities:V-92969
SV-103057
CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
CCI-000067 (NIST SP 800-53: AC-17 (1); NIST SP 800-53A: AC-17 (1).1; NIST SP 800-53 Rev 4: AC-17 (1))
Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Logon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.

Satisfies: SRG-OS-000032-GPOS-00013, SRG-OS-000470-GPOS-00214, SRG-OS-000472-GPOS-00217, SRG-OS-000473-GPOS-00218, SRG-OS-000475-GPOS-00220 false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Logon" with "Failure" selected.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2039
Result:true
Title:WN19-AU-000200
Description:Windows Server 2019 must be configured to audit logon failures.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.fso.windows:tst:467700 (auditeventpolicysubcategories_test)
Result:false
Title:Audit - Logon - Failure only
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.fso.windows:ste:467700 (auditeventpolicysubcategories_state)
State Requirements:
  • all logon must be equal to 'AUDIT_FAILURE'
Collected Item Properties:
  • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
  • kerberos_authentication_service equals 'AUDIT_SUCCESS'
  • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
  • kerberos_ticket_events equals 'AUDIT_SUCCESS'
  • other_account_logon_events equals 'AUDIT_NONE'
  • application_group_management equals 'AUDIT_NONE'
  • computer_account_management equals 'AUDIT_SUCCESS'
  • distribution_group_management equals 'AUDIT_NONE'
  • other_account_management_events equals 'AUDIT_SUCCESS'
  • security_group_management equals 'AUDIT_SUCCESS'
  • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
  • dpapi_activity equals 'AUDIT_NONE'
  • process_creation equals 'AUDIT_SUCCESS'
  • process_termination equals 'AUDIT_NONE'
  • rpc_events equals 'AUDIT_NONE'
  • directory_service_access equals 'AUDIT_SUCCESS'
  • directory_service_changes equals 'AUDIT_NONE'
  • directory_service_replication equals 'AUDIT_NONE'
  • detailed_directory_service_replication equals 'AUDIT_NONE'
  • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_extended_mode equals 'AUDIT_NONE'
  • ipsec_main_mode equals 'AUDIT_NONE'
  • ipsec_quick_mode equals 'AUDIT_NONE'
  • logoff equals 'AUDIT_SUCCESS'
  • logon equals 'AUDIT_SUCCESS_FAILURE'
  • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
  • other_logon_logoff_events equals 'AUDIT_NONE'
  • special_logon equals 'AUDIT_SUCCESS'
  • logon_claims equals 'AUDIT_NONE'
  • application_generated equals 'AUDIT_NONE'
  • certification_services equals 'AUDIT_NONE'
  • detailed_file_share equals 'AUDIT_NONE'
  • file_share equals 'AUDIT_NONE'
  • file_system equals 'AUDIT_NONE'
  • filtering_platform_connection equals 'AUDIT_NONE'
  • filtering_platform_packet_drop equals 'AUDIT_NONE'
  • handle_manipulation equals 'AUDIT_NONE'
  • kernel_object equals 'AUDIT_NONE'
  • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
  • registry equals 'AUDIT_NONE'
  • sam equals 'AUDIT_NONE'
  • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
  • central_access_policy_staging equals 'AUDIT_NONE'
  • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
  • authentication_policy_change equals 'AUDIT_SUCCESS'
  • authorization_policy_change equals 'AUDIT_SUCCESS'
  • filtering_platform_policy_change equals 'AUDIT_NONE'
  • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
  • other_policy_change_events equals 'AUDIT_NONE'
  • non_sensitive_privilege_use equals 'AUDIT_NONE'
  • other_privilege_use_events equals 'AUDIT_NONE'
  • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
  • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
  • security_state_change equals 'AUDIT_SUCCESS'
  • security_system_extension equals 'AUDIT_SUCCESS'
  • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
  • group_membership equals 'AUDIT_SUCCESS'
  • pnp_activity equals 'AUDIT_SUCCESS'
  • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
Additional Information:Check requirement not met.

Test ID:oval:mil.disa.fso.windows:tst:467601 (auditeventpolicysubcategories_test)
Result:true
Title:Audit - Logon - Success and Failure
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.fso.windows:ste:467601 (auditeventpolicysubcategories_state)
State Requirements:
  • all logon must be equal to 'AUDIT_SUCCESS_FAILURE'
Collected Item Properties:
  • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
  • kerberos_authentication_service equals 'AUDIT_SUCCESS'
  • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
  • kerberos_ticket_events equals 'AUDIT_SUCCESS'
  • other_account_logon_events equals 'AUDIT_NONE'
  • application_group_management equals 'AUDIT_NONE'
  • computer_account_management equals 'AUDIT_SUCCESS'
  • distribution_group_management equals 'AUDIT_NONE'
  • other_account_management_events equals 'AUDIT_SUCCESS'
  • security_group_management equals 'AUDIT_SUCCESS'
  • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
  • dpapi_activity equals 'AUDIT_NONE'
  • process_creation equals 'AUDIT_SUCCESS'
  • process_termination equals 'AUDIT_NONE'
  • rpc_events equals 'AUDIT_NONE'
  • directory_service_access equals 'AUDIT_SUCCESS'
  • directory_service_changes equals 'AUDIT_NONE'
  • directory_service_replication equals 'AUDIT_NONE'
  • detailed_directory_service_replication equals 'AUDIT_NONE'
  • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_extended_mode equals 'AUDIT_NONE'
  • ipsec_main_mode equals 'AUDIT_NONE'
  • ipsec_quick_mode equals 'AUDIT_NONE'
  • logoff equals 'AUDIT_SUCCESS'
  • logon equals 'AUDIT_SUCCESS_FAILURE'
  • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
  • other_logon_logoff_events equals 'AUDIT_NONE'
  • special_logon equals 'AUDIT_SUCCESS'
  • logon_claims equals 'AUDIT_NONE'
  • application_generated equals 'AUDIT_NONE'
  • certification_services equals 'AUDIT_NONE'
  • detailed_file_share equals 'AUDIT_NONE'
  • file_share equals 'AUDIT_NONE'
  • file_system equals 'AUDIT_NONE'
  • filtering_platform_connection equals 'AUDIT_NONE'
  • filtering_platform_packet_drop equals 'AUDIT_NONE'
  • handle_manipulation equals 'AUDIT_NONE'
  • kernel_object equals 'AUDIT_NONE'
  • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
  • registry equals 'AUDIT_NONE'
  • sam equals 'AUDIT_NONE'
  • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
  • central_access_policy_staging equals 'AUDIT_NONE'
  • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
  • authentication_policy_change equals 'AUDIT_SUCCESS'
  • authorization_policy_change equals 'AUDIT_SUCCESS'
  • filtering_platform_policy_change equals 'AUDIT_NONE'
  • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
  • other_policy_change_events equals 'AUDIT_NONE'
  • non_sensitive_privilege_use equals 'AUDIT_NONE'
  • other_privilege_use_events equals 'AUDIT_NONE'
  • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
  • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
  • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
  • security_state_change equals 'AUDIT_SUCCESS'
  • security_system_extension equals 'AUDIT_SUCCESS'
  • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
  • group_membership equals 'AUDIT_SUCCESS'
  • pnp_activity equals 'AUDIT_SUCCESS'
  • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

Windows Server 2019 Remote Desktop Services must require secure Remote Procedure Call (RPC) communications.

Rule ID:xccdf_mil.disa.stig_rule_SV-205636r569188_rule
Result:Pass
Version:WN19-CC-000370
Identities:SV-103059
V-92971
CCI-000068 (NIST SP 800-53: AC-17 (2); NIST SP 800-53A: AC-17 (2).1; NIST SP 800-53 Rev 4: AC-17 (2))
CCI-001453 (NIST SP 800-53: AC-17 (2); NIST SP 800-53A: AC-17 (2).1; NIST SP 800-53 Rev 4: AC-17 (2))
Description: Allowing unsecure RPC communication exposes the system to man-in-the-middle attacks and data disclosure attacks. A man-in-the-middle attack occurs when an intruder captures packets between a client and server and modifies them before allowing the packets to be exchanged. Usually the attacker will modify the information in the packets in an attempt to cause either the client or server to reveal sensitive information.

Satisfies: SRG-OS-000033-GPOS-00014, SRG-OS-000250-GPOS-00093 false
Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Security >> "Require secure RPC communication" to "Enabled".
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2081
Result:true
Title:WN19-CC-000370
Description:Windows Server 2019 Remote Desktop Services must require secure Remote Procedure Call (RPC) communications.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:111500 (registry_test)
Result:true
Title:'Require secure RPC communication' is set to 'Enabled'
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:111500 (registry_object)
Object Requirements:
  • hive must be equal to 'HKEY_LOCAL_MACHINE'
  • key must be equal to 'Software\Policies\Microsoft\Windows NT\Terminal Services'
  • name must be equal to 'fEncryptRPCTraffic'
State ID:oval:mil.disa.stig.windows:ste:111500 (registry_state)
State Requirements:
  • all type must be equal to 'reg_dword'
  • for all value, the following must be true:
    • value must be equal to '1'
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'Software\Policies\Microsoft\Windows NT\Terminal Services'
  • name equals 'fEncryptRPCTraffic'
  • last_write_time equals '132566680510000000'
  • type equals 'reg_dword'
  • value equals '1'
  • windows_view equals '64_bit'

Windows Server 2019 Remote Desktop Services must be configured with the client connection encryption set to High Level.

Rule ID:xccdf_mil.disa.stig_rule_SV-205637r569188_rule
Result:Pass
Version:WN19-CC-000380
Identities:SV-103061
V-92973
CCI-000068 (NIST SP 800-53: AC-17 (2); NIST SP 800-53A: AC-17 (2).1; NIST SP 800-53 Rev 4: AC-17 (2))
CCI-001453 (NIST SP 800-53: AC-17 (2); NIST SP 800-53A: AC-17 (2).1; NIST SP 800-53 Rev 4: AC-17 (2))
Description: Remote connections must be encrypted to prevent interception of data or sensitive information. Selecting "High Level" will ensure encryption of Remote Desktop Services sessions in both directions.

Satisfies: SRG-OS-000033-GPOS-00014, SRG-OS-000250-GPOS-00093 false
Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Security >> "Set client connection encryption level" to "Enabled" with "High Level" selected.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2082
Result:true
Title:WN19-CC-000380
Description:Windows Server 2019 Remote Desktop Services must be configured with the client connection encryption set to High Level.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:111600 (registry_test)
Result:true
Title:'Set client connection encryption level' is set to 'Enabled' with 'Encryption Level' set to 'High Level'
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:111600 (registry_object)
Object Requirements:
  • hive must be equal to 'HKEY_LOCAL_MACHINE'
  • key must be equal to 'Software\Policies\Microsoft\Windows NT\Terminal Services'
  • name must be equal to 'MinEncryptionLevel'
State ID:oval:mil.disa.stig.windows:ste:111600 (registry_state)
State Requirements:
  • all type must be equal to 'reg_dword'
  • for all value, the following must be true:
    • value must be equal to '3'
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'Software\Policies\Microsoft\Windows NT\Terminal Services'
  • name equals 'MinEncryptionLevel'
  • last_write_time equals '132566680510000000'
  • type equals 'reg_dword'
  • value equals '3'
  • windows_view equals '64_bit'

Windows Server 2019 command line data must be included in process creation events.

Rule ID:xccdf_mil.disa.stig_rule_SV-205638r569188_rule
Result:Pass
Version:WN19-CC-000090
Identities:SV-103261
V-93173
CCI-000135 (NIST SP 800-53: AU-3 (1); NIST SP 800-53A: AU-3 (1).1 (ii); NIST SP 800-53 Rev 4: AU-3 (1))
Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Enabling "Include command line data for process creation events" will record the command line information with the process creation events in the log. This can provide additional detail when malware has run on a system. false
Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Audit Process Creation >> "Include command line in process creation events" to "Enabled".
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2193
Result:true
Title:WN19-CC-000090
Description:Windows Server 2019 command line data must be included in process creation events.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:17100 (registry_test)
Result:true
Title:'Include command line in process creation events' is set to 'Enabled'
Check Existence:All collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:17100 (registry_object)
Object Requirements:
  • hive must be equal to 'HKEY_LOCAL_MACHINE'
  • key must be equal to 'SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Audit'
  • name must match the pattern 'ProcessCreationIncludeCmdLine_Enabled'
State ID:oval:mil.disa.stig.windows:ste:17100 (registry_state)
State Requirements:
  • all type must be equal to 'reg_dword'
  • all value must be equal to '1'
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Audit'
  • name equals 'ProcessCreationIncludeCmdLine_Enabled'
  • last_write_time equals '132566680510000000'
  • type equals 'reg_dword'
  • value equals '1'
  • windows_view equals '64_bit'

Windows Server 2019 PowerShell script block logging must be enabled.

Rule ID:xccdf_mil.disa.stig_rule_SV-205639r569188_rule
Result:Pass
Version:WN19-CC-000460
Identities:V-93175
SV-103263
CCI-000135 (NIST SP 800-53: AU-3 (1); NIST SP 800-53A: AU-3 (1).1 (ii); NIST SP 800-53 Rev 4: AU-3 (1))
Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Enabling PowerShell script block logging will record detailed information from the processing of PowerShell commands and scripts. This can provide additional detail when malware has run on a system. false
Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows PowerShell >> "Turn on PowerShell Script Block Logging" to "Enabled".
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2209
Result:true
Title:WN19-CC-000460
Description:Windows Server 2019 PowerShell script block logging must be enabled.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:13700 (registry_test)
Result:true
Title:Check if PowerShell Script Block Logging is set to enabled in the registry
Check Existence:All collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:13700 (registry_object)
Object Requirements:
  • hive must be equal to 'HKEY_LOCAL_MACHINE'
  • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging'
  • name must match the pattern 'EnableScriptBlockLogging'
State ID:oval:mil.disa.stig.windows:ste:13700 (registry_state)
State Requirements:
  • all value must be equal to '1'
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SOFTWARE\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging'
  • name equals 'EnableScriptBlockLogging'
  • last_write_time equals '132566680510000000'
  • type equals 'reg_dword'
  • value equals '1'
  • windows_view equals '64_bit'

Windows Server 2019 permissions for the Application event log must prevent access by non-privileged accounts.

Rule ID:xccdf_mil.disa.stig_rule_SV-205640r569188_rule
Result:Pass
Version:WN19-AU-000030
Identities:SV-103277
V-93189
CCI-000162 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
CCI-000163 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
CCI-000164 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Application event log may be susceptible to tampering if proper permissions are not applied.

Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029 false
Fix Text:Configure the permissions on the Application event log file (Application.evtx) to prevent access by non-privileged accounts. The default permissions listed below satisfy this requirement:

Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control

The default location is the "%SystemRoot%\System32\winevt\Logs" folder.

If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2205
Result:true
Title:WN19-AU-000030
Description:Windows Server 2019 permissions for the Application event log must prevent access by non-privileged accounts.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:127001 (fileeffectiverights53_test)
Result:true
Title:The Application event log must have at least default permissions. Strict Path
Check Existence:No collected items may exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:127001 (fileeffectiverights53_object)
Object Requirements:
  • Collect any available items.
Exclude Items If:
  • all trustee_sid equals 'S-1-5-80-880578595-1860270145-482643319-2788375705-1540778122'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-18'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-32-544'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-19'

Test ID:oval:mil.disa.stig.windows:tst:127002 (registry_test)
Result:true
Title:The Application event log registry specified location must have the %SystemRoot% environment variable.
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:127002 (registry_object)
Object Requirements:
  • hive must be equal to 'HKEY_LOCAL_MACHINE'
  • key must be equal to 'SYSTEM\CurrentControlSet\Services\EventLog\Application'
  • name must be equal to 'File'
State ID:oval:mil.disa.stig.windows:ste:5104 (registry_state)
State Requirements:
  • all value must match the pattern '^%[Ss][Yy][Ss][Tt][Ee][Mm][Rr][Oo][Oo][Tt]%.*$'
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SYSTEM\CurrentControlSet\Services\EventLog\Application'
  • name equals 'File'
  • last_write_time equals '132440963490000000'
  • type equals 'reg_expand_sz'
  • value equals '%SystemRoot%\system32\winevt\Logs\Application.evtx'
  • expanded_value equals 'C:\Windows\system32\winevt\Logs\Application.evtx'
  • windows_view equals '64_bit'

Test ID:oval:mil.disa.stig.windows:tst:127000 (fileeffectiverights53_test)
Result:true
Title:The Application event log must have at least default permissions. Built Path
Check Existence:No collected items may exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:127000 (fileeffectiverights53_object)
Object Requirements:
  • Collect any available items.
Exclude Items If:
  • all trustee_sid equals 'S-1-5-80-880578595-1860270145-482643319-2788375705-1540778122'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-18'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-32-544'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-19'

Windows Server 2019 permissions for the Security event log must prevent access by non-privileged accounts.

Rule ID:xccdf_mil.disa.stig_rule_SV-205641r569188_rule
Result:Pass
Version:WN19-AU-000040
Identities:SV-103279
V-93191
CCI-000164 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
CCI-000162 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
CCI-000163 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Security event log may disclose sensitive information or be susceptible to tampering if proper permissions are not applied.

Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029 false
Fix Text:Configure the permissions on the Security event log file (Security.evtx) to prevent access by non-privileged accounts. The default permissions listed below satisfy this requirement:

Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control

The default location is the "%SystemRoot%\System32\winevt\Logs" folder.

If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2199
Result:true
Title:WN19-AU-000040
Description:Windows Server 2019 permissions for the Security event log must prevent access by non-privileged accounts.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:126401 (fileeffectiverights53_test)
Result:true
Title:The Security event log must have at least default permissions. Strict Path
Check Existence:No collected items may exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:126401 (fileeffectiverights53_object)
Object Requirements:
  • Collect any available items.
Exclude Items If:
  • all trustee_sid equals 'S-1-5-80-880578595-1860270145-482643319-2788375705-1540778122'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-18'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-32-544'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-19'

Test ID:oval:mil.disa.stig.windows:tst:126402 (registry_test)
Result:true
Title:The Security event log registry specified location must have the %SystemRoot% environment variable.
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:126402 (registry_object)
Object Requirements:
  • hive must be equal to 'HKEY_LOCAL_MACHINE'
  • key must be equal to 'SYSTEM\CurrentControlSet\Services\EventLog\Security'
  • name must be equal to 'File'
State ID:oval:mil.disa.stig.windows:ste:5104 (registry_state)
State Requirements:
  • all value must match the pattern '^%[Ss][Yy][Ss][Tt][Ee][Mm][Rr][Oo][Oo][Tt]%.*$'
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SYSTEM\CurrentControlSet\Services\EventLog\Security'
  • name equals 'File'
  • last_write_time equals '131867139370000000'
  • type equals 'reg_expand_sz'
  • value equals '%SystemRoot%\System32\winevt\Logs\Security.evtx'
  • expanded_value equals 'C:\Windows\System32\winevt\Logs\Security.evtx'
  • windows_view equals '64_bit'

Test ID:oval:mil.disa.stig.windows:tst:126400 (fileeffectiverights53_test)
Result:true
Title:The Security event log must have at least default permissions. Built Path
Check Existence:No collected items may exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:126400 (fileeffectiverights53_object)
Object Requirements:
  • Collect any available items.
Exclude Items If:
  • all trustee_sid equals 'S-1-5-80-880578595-1860270145-482643319-2788375705-1540778122'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-18'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-32-544'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-19'

Windows Server 2019 permissions for the System event log must prevent access by non-privileged accounts.

Rule ID:xccdf_mil.disa.stig_rule_SV-205642r569188_rule
Result:Pass
Version:WN19-AU-000050
Identities:SV-103281
V-93193
CCI-000163 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
CCI-000164 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
CCI-000162 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The System event log may be susceptible to tampering if proper permissions are not applied.

Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029 false
Fix Text:Configure the permissions on the System event log file (System.evtx) to prevent access by non-privileged accounts. The default permissions listed below satisfy this requirement:

Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control

The default location is the "%SystemRoot%\System32\winevt\Logs" folder.

If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2206
Result:true
Title:WN19-AU-000050
Description:Windows Server 2019 permissions for the System event log must prevent access by non-privileged accounts.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:127101 (fileeffectiverights53_test)
Result:true
Title:The System event log must have at least default permissions. Strict Path
Check Existence:No collected items may exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:127101 (fileeffectiverights53_object)
Object Requirements:
  • Collect any available items.
Exclude Items If:
  • all trustee_sid equals 'S-1-5-80-880578595-1860270145-482643319-2788375705-1540778122'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-18'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-32-544'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-19'

Test ID:oval:mil.disa.stig.windows:tst:127102 (registry_test)
Result:true
Title:The System event log registry specified location must have the %SystemRoot% environment variable.
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:127102 (registry_object)
Object Requirements:
  • hive must be equal to 'HKEY_LOCAL_MACHINE'
  • key must be equal to 'SYSTEM\CurrentControlSet\Services\EventLog\System'
  • name must be equal to 'File'
State ID:oval:mil.disa.stig.windows:ste:5104 (registry_state)
State Requirements:
  • all value must match the pattern '^%[Ss][Yy][Ss][Tt][Ee][Mm][Rr][Oo][Oo][Tt]%.*$'
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SYSTEM\CurrentControlSet\Services\EventLog\System'
  • name equals 'File'
  • last_write_time equals '132566603670000000'
  • type equals 'reg_expand_sz'
  • value equals '%SystemRoot%\system32\winevt\Logs\System.evtx'
  • expanded_value equals 'C:\Windows\system32\winevt\Logs\System.evtx'
  • windows_view equals '64_bit'

Test ID:oval:mil.disa.stig.windows:tst:127100 (fileeffectiverights53_test)
Result:true
Title:The System event log must have at least default permissions. Built Path
Check Existence:No collected items may exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:127100 (fileeffectiverights53_object)
Object Requirements:
  • Collect any available items.
Exclude Items If:
  • all trustee_sid equals 'S-1-5-80-880578595-1860270145-482643319-2788375705-1540778122'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-18'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-32-544'
Exclude Items If:
  • all trustee_sid equals 'S-1-5-19'

Windows Server 2019 Manage auditing and security log user right must only be assigned to the Administrators group.

Rule ID:xccdf_mil.disa.stig_rule_SV-205643r569188_rule
Result:Pass
Version:WN19-UR-000170
Identities:V-93197
SV-103285
CCI-000162 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
CCI-000163 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
CCI-000164 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
CCI-000171 (NIST SP 800-53: AU-12 b; NIST SP 800-53A: AU-12.1 (iii); NIST SP 800-53 Rev 4: AU-12 b)
CCI-001914 (NIST SP 800-53 Rev 4: AU-12 (3))
Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

Accounts with the "Manage auditing and security log" user right can manage the security log and change auditing configurations. This could be used to clear evidence of tampering.

Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029, SRG-OS-000063-GPOS-00032, SRG-OS-000337-GPOS-00129 false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Manage auditing and security log" to include only the following accounts or groups:

- Administrators
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2187
Result:true
Title:WN19-UR-000170
Description:Windows Server 2019 "Manage auditing and security log" user right must only be assigned to the Administrators group.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:125200 (accesstoken_test)
Result:true
Title:Manage auditing and security log - Administrators
Check Existence:Zero or more collected items may exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:125200 (accesstoken_object)
Object Requirements:
  • Collect any available items.
Exclude Items If:
  • all security_principle equals 'Administrators'
State ID:oval:mil.disa.stig.windows:ste:125200 (accesstoken_state)
State Requirements:
  • all sesecurityprivilege must be equal to '0'
Collected Item Properties:
  • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
  • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
  • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sebackupprivilege equals '1' for:
  • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
  • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
  • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • secreatepagefileprivilege equals '1' for:
  • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • secreatepermanentprivilege equals '1' for:
  • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • secreatesymboliclinkprivilege equals '1' for:
  • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • secreatetokenprivilege equals '1' for:
  • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sedebugprivilege equals '1' for:
  • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seenabledelegationprivilege equals '1' for:
  • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
  • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seincreasebasepriorityprivilege equals '1' for:
  • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
  • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seincreaseworkingsetprivilege equals '1' for: Users
  • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seloaddriverprivilege equals '1' for:
  • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • selockmemoryprivilege equals '1' for:
  • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • semachineaccountprivilege equals '1' for:
  • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • semanagevolumeprivilege equals '1' for:
  • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seprofilesingleprocessprivilege equals '1' for:
  • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • serelabelprivilege equals '1' for:
  • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seremoteshutdownprivilege equals '1' for:
  • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • serestoreprivilege equals '1' for:
  • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sesecurityprivilege equals '1' for:
  • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seshutdownprivilege equals '1' for: Backup Operators
  • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sesyncagentprivilege equals '1' for:
  • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sesystemenvironmentprivilege equals '1' for:
  • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
  • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
  • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • setakeownershipprivilege equals '1' for:
  • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • setcbprivilege equals '1' for:
  • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • setimezoneprivilege equals '1' for: LOCAL SERVICE
  • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seundockprivilege equals '1' for:
  • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seunsolicitedinputprivilege equals '1' for:
  • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
  • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seinteractivelogonright equals '1' for:
  • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • senetworklogonright equals '1' for: Authenticated Users
  • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
  • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
  • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sedenybatchLogonright equals '1' for: Guests
  • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sedenyinteractivelogonright equals '1' for: Guests
  • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sedenynetworklogonright equals '1' for: Guests
  • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sedenyremoteInteractivelogonright equals '1' for: Guests
  • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • sedenyservicelogonright equals '1' for:
  • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
  • setrustedcredmanaccessnameright equals '1' for:
  • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

Windows Server 2019 must force audit policy subcategory settings to override audit policy category settings.

Rule ID:xccdf_mil.disa.stig_rule_SV-205644r569188_rule
Result:Pass
Version:WN19-SO-000050
Identities:V-93151
SV-103239
CCI-000169 (NIST SP 800-53: AU-12 a; NIST SP 800-53A: AU-12.1 (ii); NIST SP 800-53 Rev 4: AU-12 a)
Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
This setting allows administrators to enable more precise auditing capabilities. false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" to "Enabled".
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2130
Result:true
Title:WN19-SO-000050
Description:Windows Server 2019 must force audit policy subcategory settings to override audit policy category settings.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:118700 (registry_test)
Result:true
Title:'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' is set to 'Enabled'
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:118700 (registry_object)
Object Requirements:
  • hive must be equal to 'HKEY_LOCAL_MACHINE'
  • key must be equal to 'SYSTEM\CurrentControlSet\Control\Lsa'
  • name must be equal to 'SCENoApplyLegacyAuditPolicy'
State ID:oval:mil.disa.stig.windows:ste:118700 (registry_state)
State Requirements:
  • all type must be equal to 'reg_dword'
  • all value must be equal to '1'
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SYSTEM\CurrentControlSet\Control\Lsa'
  • name equals 'SCENoApplyLegacyAuditPolicy'
  • last_write_time equals '132566680460000000'
  • type equals 'reg_dword'
  • value equals '1'
  • windows_view equals '64_bit'

Windows Server 2019 must have the DoD Root Certificate Authority (CA) certificates installed in the Trusted Root Store.

Rule ID:xccdf_mil.disa.stig_rule_SV-205648r569280_rule
Result:Pass
Version:WN19-PK-000010
Identities:SV-103573
V-93487
CCI-000185 (NIST SP 800-53: IA-5 (2); NIST SP 800-53A: IA-5 (2).1; NIST SP 800-53 Rev 4: IA-5 (2) (a))
CCI-002470 (NIST SP 800-53 Rev 4: SC-23 (5))
Description: To ensure secure DoD websites and DoD-signed code are properly validated, the system must trust the DoD Root CAs. The DoD root certificates will ensure that the trust chain is established for server certificates issued from the DoD CAs.

Satisfies: SRG-OS-000066-GPOS-00034, SRG-OS-000403-GPOS-00182 false
Fix Text:Install the DoD Root CA certificates:

DoD Root CA 2
DoD Root CA 3
DoD Root CA 4
DoD Root CA 5

The InstallRoot tool is available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2067
Result:true
Title:WN19-PK-000010
Description:Windows Server 2019 must have the DoD Root Certificate Authority (CA) certificates installed in the Trusted Root Store.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:420000 (registry_test)
Result:true
Title:The DoD Root CA 2 Certificate expiring 12/5/2029 is installed into the Trusted Root Store.
Check Existence:One or more collected items must exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:420000 (registry_object)
Object Requirements:
  • Collect any available items.
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SOFTWARE\Microsoft\SystemCertificates\Root\Certificates\8C941B34EA1EA6ED9AE2BC54CF687252B4C9B561'
  • name equals 'Blob'
  • last_write_time equals '132566677970000000'
  • type equals 'reg_binary'
  • value equals '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'
  • windows_view equals '64_bit'

Test ID:oval:mil.disa.stig.windows:tst:420001 (registry_test)
Result:true
Title:The DoD Root CA 3 Certificate expiring 12/30/2029 is installed into the Trusted Root Store.
Check Existence:One or more collected items must exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:420005 (registry_object)
Object Requirements:
  • Collect any available items.
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SOFTWARE\Microsoft\SystemCertificates\Root\Certificates\D73CA91102A2204A36459ED32213B467D7CE97FB'
  • name equals 'Blob'
  • last_write_time equals '132566677970000000'
  • type equals 'reg_binary'
  • value equals '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'
  • windows_view equals '64_bit'

Test ID:oval:mil.disa.stig.windows:tst:420002 (registry_test)
Result:true
Title:The DoD Root CA 4 Certificate expiring 7/25/2032 is installed into the Trusted Root Store.
Check Existence:One or more collected items must exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:420010 (registry_object)
Object Requirements:
  • Collect any available items.
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SOFTWARE\Microsoft\SystemCertificates\Root\Certificates\B8269F25DBD937ECAFD4C35A9838571723F2D026'
  • name equals 'Blob'
  • last_write_time equals '132566677970000000'
  • type equals 'reg_binary'
  • value equals '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'
  • windows_view equals '64_bit'

Test ID:oval:mil.disa.stig.windows:tst:420003 (registry_test)
Result:true
Title:The DoD Root CA 5 Certificate expiring 6/14/2041 is installed into the Trusted Root Store.
Check Existence:One or more collected items must exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:420015 (registry_object)
Object Requirements:
  • Collect any available items.
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SOFTWARE\Microsoft\SystemCertificates\Root\Certificates\4ECB5CC3095670454DA1CBD410FC921F46B8564B'
  • name equals 'Blob'
  • last_write_time equals '132566677970000000'
  • type equals 'reg_binary'
  • value equals '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'
  • windows_view equals '64_bit'

Windows Server 2019 must have the DoD Interoperability Root Certificate Authority (CA) cross-certificates installed in the Untrusted Certificates Store on unclassified systems.

Rule ID:xccdf_mil.disa.stig_rule_SV-205649r573795_rule
Result:Pass
Version:WN19-PK-000020
Identities:V-93489
SV-103575
CCI-000185 (NIST SP 800-53: IA-5 (2); NIST SP 800-53A: IA-5 (2).1; NIST SP 800-53 Rev 4: IA-5 (2) (a))
CCI-002470 (NIST SP 800-53 Rev 4: SC-23 (5))
Description: To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.

Satisfies: SRG-OS-000066-GPOS-00034, SRG-OS-000403-GPOS-00182 false
Fix Text:Install the DoD Interoperability Root CA cross-certificates on unclassified systems.

Issued To - Issued By - Thumbprint

DoD Root CA 2 - DoD Interoperability Root CA 1 - A8C27332CCB4CA49554CE55D34062A7DD2850C02

DoD Root CA 3 - DoD Interoperability Root CA 2 - AC06108CA348CC03B53795C64BF84403C1DBD341

Administrators should run the Federal Bridge Certification Authority (FBCA) Cross-Certificate Removal Tool once as an administrator and once as the current user.

The FBCA Cross-Certificate Remover Tool and User Guide are available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2068
Result:true
Title:WN19-PK-000020 - Windows Server 2019 must have the DoD Interoperability Root Certificate Authority (CA) cross-certificates installed in the Untrusted Certificates Store on unclassified systems
Description:To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:206800 (registry_test)
Result:true
Title:DoD Interoperability Root CA 1 certificate expiring 8/26/2022 is installed in the Untrusted Certificates Store
Check Existence:One or more collected items must exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:206800 (registry_object)
Object Requirements:
  • Collect any available items.
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates\A8C27332CCB4CA49554CE55D34062A7DD2850C02'
  • name equals 'Blob'
  • last_write_time equals '132566677970000000'
  • type equals 'reg_binary'
  • value equals '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'
  • windows_view equals '64_bit'

Test ID:oval:mil.disa.stig.windows:tst:206801 (registry_test)
Result:true
Title:DoD Interoperability Root CA 2 certificate expiring 1/22/2022 is installed in the Untrusted Certificates Store
Check Existence:One or more collected items must exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:206805 (registry_object)
Object Requirements:
  • Collect any available items.
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates\AC06108CA348CC03B53795C64BF84403C1DBD341'
  • name equals 'Blob'
  • last_write_time equals '132566677970000000'
  • type equals 'reg_binary'
  • value equals '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'
  • windows_view equals '64_bit'

Windows Server 2019 must have the US DoD CCEB Interoperability Root CA cross-certificates in the Untrusted Certificates Store on unclassified systems.

Rule ID:xccdf_mil.disa.stig_rule_SV-205650r573797_rule
Result:Pass
Version:WN19-PK-000030
Identities:V-93491
SV-103577
CCI-000185 (NIST SP 800-53: IA-5 (2); NIST SP 800-53A: IA-5 (2).1; NIST SP 800-53 Rev 4: IA-5 (2) (a))
CCI-002470 (NIST SP 800-53 Rev 4: SC-23 (5))
Description: To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the US DoD CCEB Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.

Satisfies: SRG-OS-000066-GPOS-00034, SRG-OS-000403-GPOS-00182 false
Fix Text:Install the US DoD CCEB Interoperability Root CA cross-certificate on unclassified systems.

Issued To - Issued By - Thumbprint

DoD Root CA 3 - US DoD CCEB Interoperability Root CA 2 - AF132AC65DE86FC4FB3FE51FD637EBA0FF0B12A9

DoD Root CA 3 - US DoD CCEB Interoperability Root CA 2 - 929BF3196896994C0A201DF4A5B71F603FEFBF2E

Administrators should run the Federal Bridge Certification Authority (FBCA) Cross-Certificate Removal Tool once as an administrator and once as the current user.

The FBCA Cross-Certificate Remover Tool and User Guide are available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2069
Result:true
Title:WN19-PK-000030 - Windows Server 2019 must have the US DoD CCEB Interoperability Root CA cross-certificates in the Untrusted Certificates Store on unclassified systems
Description:To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the US DoD CCEB Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:206900 (registry_test)
Result:true
Title:US DoD CCEB Interoperability Root CA 2 cross-certificate expiring 8/26/2022 is installed in the Untrusted Certificates Store
Check Existence:One or more collected items must exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:206900 (registry_object)
Object Requirements:
  • Collect any available items.
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates\AF132AC65DE86FC4FB3FE51FD637EBA0FF0B12A9'
  • name equals 'Blob'
  • last_write_time equals '132566677970000000'
  • type equals 'reg_binary'
  • value equals '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'
  • windows_view equals '64_bit'

Windows Server 2019 users must be required to enter a password to access private keys stored on the computer.

Rule ID:xccdf_mil.disa.stig_rule_SV-205651r569188_rule
Result:Pass
Version:WN19-SO-000350
Identities:SV-103579
V-93493
CCI-000186 (NIST SP 800-53: IA-5 (2); NIST SP 800-53A: IA-5 (2).1; NIST SP 800-53 Rev 4: IA-5 (2) (b))
Description: If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure.

The cornerstone of the PKI is the private key used to encrypt or digitally sign information.

If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user.

Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys. false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "System cryptography: Force strong key protection for user keys stored on the computer" to "User must enter a password each time they use a key".
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2160
Result:true
Title:WN19-SO-000350
Description:Windows Server 2019 users must be required to enter a password to access private keys stored on the computer.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.fso.windows:tst:497300 (registry_test)
Result:true
Title:HKEY_LOCAL_MACHINE\System\Policies\Microsoft\Cryptography\ForceKeyProtection exists and equals 2
Check Existence:All collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.fso.windows:obj:497300 (registry_object)
Object Requirements:
  • hive must be equal to 'HKEY_LOCAL_MACHINE'
  • key must be equal to 'SOFTWARE\Policies\Microsoft\Cryptography'
  • name must be equal to 'ForceKeyProtection'
State ID:oval:mil.disa.fso.windows:ste:497300 (registry_state)
State Requirements:
  • all type must be equal to 'reg_dword'
  • all value must be equal to '2'
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'SOFTWARE\Policies\Microsoft\Cryptography'
  • name equals 'ForceKeyProtection'
  • last_write_time equals '132566617830000000'
  • type equals 'reg_dword'
  • value equals '2'
  • windows_view equals '64_bit'

Windows Server 2019 must have the built-in Windows password complexity policy enabled.

Rule ID:xccdf_mil.disa.stig_rule_SV-205652r569188_rule
Result:Pass
Version:WN19-AC-000080
Identities:V-93459
SV-103545
CCI-000192 (NIST SP 800-53: IA-5 (1) (a); NIST SP 800-53A: IA-5 (1).1 (v); NIST SP 800-53 Rev 4: IA-5 (1) (a))
CCI-000193 (NIST SP 800-53: IA-5 (1) (a); NIST SP 800-53A: IA-5 (1).1 (v); NIST SP 800-53 Rev 4: IA-5 (1) (a))
CCI-000194 (NIST SP 800-53: IA-5 (1) (a); NIST SP 800-53A: IA-5 (1).1 (v); NIST SP 800-53 Rev 4: IA-5 (1) (a))
CCI-001619 (NIST SP 800-53: IA-5 (1) (a); NIST SP 800-53A: IA-5 (1).1 (v); NIST SP 800-53 Rev 4: IA-5 (1) (a))
Description: The use of complex passwords increases their strength against attack. The built-in Windows password complexity policy requires passwords to contain at least three of the four types of characters (numbers, uppercase and lowercase letters, and special characters) and prevents the inclusion of user names or parts of user names.

Satisfies: SRG-OS-000069-GPOS-00037, SRG-OS-000070-GPOS-00038, SRG-OS-000071-GPOS-00039, SRG-OS-000266-GPOS-00101 false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Password must meet complexity requirements" to "Enabled".
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2020
Result:true
Title:WN19-AC-000080
Description:Windows Server 2019 must have the built-in Windows password complexity policy enabled.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:101800 (passwordpolicy_test)
Result:true
Title:'Password must meet complexity requirements' is set to 'Enabled'
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:101500 (passwordpolicy_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.stig.windows:ste:101800 (passwordpolicy_state)
State Requirements:
  • for all password_complexity, the following must be true:
    • password_complexity must be equal to '1'
Collected Item Properties:
  • max_passwd_age equals '5184000'
  • min_passwd_age equals '86400'
  • min_passwd_len equals '14'
  • password_hist_len equals '24'
  • password_complexity equals '1'
  • reversible_encryption equals '0'
  • anonymous_name_lookup equals '0'

Windows Server 2019 reversible password encryption must be disabled.

Rule ID:xccdf_mil.disa.stig_rule_SV-205653r569188_rule
Result:Pass
Version:WN19-AC-000090
Identities:V-93465
SV-103551
CCI-000196 (NIST SP 800-53: IA-5 (1) (c); NIST SP 800-53A: IA-5 (1).1 (v); NIST SP 800-53 Rev 4: IA-5 (1) (c))
Description: Storing passwords using reversible encryption is essentially the same as storing clear-text versions of the passwords, which are easily compromised. For this reason, this policy must never be enabled. false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Store passwords using reversible encryption" to "Disabled".
Severity:high
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2021
Result:true
Title:WN19-AC-000090
Description:Windows Server 2019 reversible password encryption must be disabled.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:101900 (passwordpolicy_test)
Result:true
Title:'Store password using reversible encryption' is set to 'Disabled'
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:101500 (passwordpolicy_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.stig.windows:ste:101900 (passwordpolicy_state)
State Requirements:
  • for all reversible_encryption, the following must be true:
    • reversible_encryption must be equal to '0'
Collected Item Properties:
  • max_passwd_age equals '5184000'
  • min_passwd_age equals '86400'
  • min_passwd_len equals '14'
  • password_hist_len equals '24'
  • password_complexity equals '1'
  • reversible_encryption equals '0'
  • anonymous_name_lookup equals '0'

Windows Server 2019 must be configured to prevent the storage of the LAN Manager hash of passwords.

Rule ID:xccdf_mil.disa.stig_rule_SV-205654r569188_rule
Result:Pass
Version:WN19-SO-000300
Identities:V-93467
SV-103553
CCI-000196 (NIST SP 800-53: IA-5 (1) (c); NIST SP 800-53A: IA-5 (1).1 (v); NIST SP 800-53 Rev 4: IA-5 (1) (c))
Description: The LAN Manager hash uses a weak encryption algorithm and there are several tools available that use this hash to retrieve account passwords. This setting controls whether a LAN Manager hash of the password is stored in the SAM the next time the password is changed. false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Do not store LAN Manager hash value on next password change" to "Enabled".
Severity:high
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2155
Result:true
Title:WN19-SO-000300
Description:Windows Server 2019 must be configured to prevent the storage of the LAN Manager hash of passwords.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:121500 (registry_test)
Result:true
Title:'Network security: Do not store LAN Manager hash value on next password change' is set to 'Enabled'
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:121500 (registry_object)
Object Requirements:
  • hive must be equal to 'HKEY_LOCAL_MACHINE'
  • key must be equal to 'System\CurrentControlSet\Control\Lsa'
  • name must be equal to 'NoLMHash'
State ID:oval:mil.disa.stig.windows:ste:121500 (registry_state)
State Requirements:
  • all type must be equal to 'reg_dword'
  • all value must be equal to '1'
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'System\CurrentControlSet\Control\Lsa'
  • name equals 'NoLmHash'
  • last_write_time equals '132566680460000000'
  • type equals 'reg_dword'
  • value equals '1'
  • windows_view equals '64_bit'

Windows Server 2019 unencrypted passwords must not be sent to third-party Server Message Block (SMB) servers.

Rule ID:xccdf_mil.disa.stig_rule_SV-205655r569188_rule
Result:Pass
Version:WN19-SO-000180
Identities:V-93469
SV-103555
CCI-000197 (NIST SP 800-53: IA-5 (1) (c); NIST SP 800-53A: IA-5 (1).1 (v); NIST SP 800-53 Rev 4: IA-5 (1) (c))
Description: Some non-Microsoft SMB servers only support unencrypted (plain-text) password authentication. Sending plain-text passwords across the network when authenticating to an SMB server reduces the overall security of the environment. Check with the vendor of the SMB server to determine if there is a way to support encrypted password authentication. false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft Network Client: Send unencrypted password to third-party SMB servers" to "Disabled".
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2143
Result:true
Title:WN19-SO-000180
Description:Windows Server 2019 unencrypted passwords must not be sent to third-party Server Message Block (SMB) servers.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:120000 (registry_test)
Result:true
Title:'Microsoft Network Client: Send unencrypted password to connect to third-party SMB servers' is set to 'Disabled'
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:120000 (registry_object)
Object Requirements:
  • hive must be equal to 'HKEY_LOCAL_MACHINE'
  • key must be equal to 'System\CurrentControlSet\Services\LanmanWorkstation\Parameters'
  • name must be equal to 'EnablePlainTextPassword'
State ID:oval:mil.disa.stig.windows:ste:120000 (registry_state)
State Requirements:
  • all type must be equal to 'reg_dword'
  • all value must be equal to '0'
Collected Item Properties:
  • hive equals 'HKEY_LOCAL_MACHINE'
  • key equals 'System\CurrentControlSet\Services\LanmanWorkstation\Parameters'
  • name equals 'EnablePlainTextPassword'
  • last_write_time equals '132566617880000000'
  • type equals 'reg_dword'
  • value equals '0'
  • windows_view equals '64_bit'

Windows Server 2019 minimum password age must be configured to at least one day.

Rule ID:xccdf_mil.disa.stig_rule_SV-205656r569188_rule
Result:Pass
Version:WN19-AC-000060
Identities:V-93471
SV-103557
CCI-000198 (NIST SP 800-53: IA-5 (1) (d); NIST SP 800-53A: IA-5 (1).1 (v); NIST SP 800-53 Rev 4: IA-5 (1) (d))
Description: Permitting passwords to be changed in immediate succession within the same day allows users to cycle passwords through their history database. This enables users to effectively negate the purpose of mandating periodic password changes. false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Minimum password age" to at least "1" day.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2018
Result:true
Title:WN19-AC-000060
Description:Windows Server 2019 minimum password age must be configured to at least one day.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:101600 (passwordpolicy_test)
Result:true
Title:'Minimum Password Age' is set to at least '1' day
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:101500 (passwordpolicy_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.stig.windows:ste:101600 (passwordpolicy_state)
State Requirements:
  • for all min_passwd_age, the following must be true:
    • min_passwd_age must be greater than or equal to '86400'
Collected Item Properties:
  • max_passwd_age equals '5184000'
  • min_passwd_age equals '86400'
  • min_passwd_len equals '14'
  • password_hist_len equals '24'
  • password_complexity equals '1'
  • reversible_encryption equals '0'
  • anonymous_name_lookup equals '0'

Windows Server 2019 maximum password age must be configured to 60 days or less.

Rule ID:xccdf_mil.disa.stig_rule_SV-205659r569188_rule
Result:Pass
Version:WN19-AC-000050
Identities:SV-103563
V-93477
CCI-000199 (NIST SP 800-53: IA-5 (1) (d); NIST SP 800-53A: IA-5 (1).1 (v); NIST SP 800-53 Rev 4: IA-5 (1) (d))
Description: The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the passwords. Scheduled changing of passwords hinders the ability of unauthorized system users to crack passwords and gain access to a system. false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Maximum password age" to "60" days or less (excluding "0", which is unacceptable).
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2017
Result:true
Title:WN19-AC-000050
Description:Windows Server 2019 maximum password age must be configured to 60 days or less.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:101500 (passwordpolicy_test)
Result:true
Title:'Maximum Password Age' is set to '60' days or less
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:101500 (passwordpolicy_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.stig.windows:ste:101500 (passwordpolicy_state)
State Requirements:
  • for all max_passwd_age, the following must be true:
    • max_passwd_age must be less than or equal to '5184000'
Collected Item Properties:
  • max_passwd_age equals '5184000'
  • min_passwd_age equals '86400'
  • min_passwd_len equals '14'
  • password_hist_len equals '24'
  • password_complexity equals '1'
  • reversible_encryption equals '0'
  • anonymous_name_lookup equals '0'

Test ID:oval:mil.disa.stig.windows:tst:101501 (passwordpolicy_test)
Result:true
Title:'Maximum Password Age' is not set to '0'
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:101500 (passwordpolicy_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.stig.windows:ste:101501 (passwordpolicy_state)
State Requirements:
  • all max_passwd_age must be greater than '0'
Collected Item Properties:
  • max_passwd_age equals '5184000'
  • min_passwd_age equals '86400'
  • min_passwd_len equals '14'
  • password_hist_len equals '24'
  • password_complexity equals '1'
  • reversible_encryption equals '0'
  • anonymous_name_lookup equals '0'

Windows Server 2019 password history must be configured to 24 passwords remembered.

Rule ID:xccdf_mil.disa.stig_rule_SV-205660r569188_rule
Result:Pass
Version:WN19-AC-000040
Identities:V-93479
SV-103565
CCI-000200 (NIST SP 800-53: IA-5 (1) (e); NIST SP 800-53A: IA-5 (1).1 (v); NIST SP 800-53 Rev 4: IA-5 (1) (e))
Description: A system is more vulnerable to unauthorized access when system users recycle the same password several times without being required to change to a unique password on a regularly scheduled basis. This enables users to effectively negate the purpose of mandating periodic password changes. The default value is "24" for Windows domain systems. DoD has decided this is the appropriate value for all Windows systems. false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Enforce password history" to "24" passwords remembered.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2016
Result:true
Title:WN19-AC-000040
Description:Windows Server 2019 password history must be configured to 24 passwords remembered.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:101400 (passwordpolicy_test)
Result:true
Title:'Enforce password history' is set to '24' passwords or more
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:101500 (passwordpolicy_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.stig.windows:ste:101400 (passwordpolicy_state)
State Requirements:
  • for all password_hist_len, the following must be true:
    • password_hist_len must be greater than or equal to '24'
Collected Item Properties:
  • max_passwd_age equals '5184000'
  • min_passwd_age equals '86400'
  • min_passwd_len equals '14'
  • password_hist_len equals '24'
  • password_complexity equals '1'
  • reversible_encryption equals '0'
  • anonymous_name_lookup equals '0'

Windows Server 2019 minimum password length must be configured to 14 characters.

Rule ID:xccdf_mil.disa.stig_rule_SV-205662r569188_rule
Result:Pass
Version:WN19-AC-000070
Identities:V-93463
SV-103549
CCI-000205 (NIST SP 800-53: IA-5 (1) (a); NIST SP 800-53A: IA-5 (1).1 (i); NIST SP 800-53 Rev 4: IA-5 (1) (a))
Description: Information systems not protected with strong password schemes (including passwords of minimum length) provide the opportunity for anyone to crack the password, thus gaining access to the system and compromising the device, information, or the local network. false
Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Minimum password length" to "14" characters.
Severity:medium
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2019
Result:true
Title:WN19-AC-000070
Description:Windows Server 2019 minimum password length must be configured to 14 characters.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:101700 (passwordpolicy_test)
Result:true
Title:'Minimum password length' is set to at least '14' characters
Check Existence:One or more collected items must exist.
Check:All collected items must match the given state(s).
Object ID:oval:mil.disa.stig.windows:obj:101500 (passwordpolicy_object)
Object Requirements:
  • Collect any available items.
State ID:oval:mil.disa.stig.windows:ste:101700 (passwordpolicy_state)
State Requirements:
  • for all min_passwd_len, the following must be true:
    • min_passwd_len must be greater than or equal to '14'
Collected Item Properties:
  • max_passwd_age equals '5184000'
  • min_passwd_age equals '86400'
  • min_passwd_len equals '14'
  • password_hist_len equals '24'
  • password_complexity equals '1'
  • reversible_encryption equals '0'
  • anonymous_name_lookup equals '0'

Windows Server 2019 local volumes must use a format that supports NTFS attributes.

Rule ID:xccdf_mil.disa.stig_rule_SV-205663r569188_rule
Result:Pass
Version:WN19-00-000130
Identities:V-92991
SV-103079
CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
Description: The ability to set access permissions and auditing is critical to maintaining the security and proper access controls of a system. To support this, volumes must be formatted using a file system that supports NTFS attributes. false
Fix Text:Format volumes to use NTFS or ReFS.
Severity:high
Weight:10.0
Reference:
Title:DPMS Target MS Windows Server 2019
Publisher:DISA
Type:DPMS Target
Subject:MS Windows Server 2019
Identifier:2907
Definitions:
Definition ID:oval:mil.disa.stig.windows:def:2022
Result:true
Title:WN19-00-000130
Description:Windows Server 2019 local volumes must use a format that supports NTFS attributes.
Class:compliance
Tests:
Tests:
Test ID:oval:mil.disa.stig.windows:tst:102400 (wmi57_test)
Result:false
Title:Verifies local volumes are formatted using NTFS or ReFS
Check Existence:One or more collected items must exist.
Check:Result is based on check existence only.
Object ID:oval:mil.disa.stig.windows:obj:102400 (wmi57_object)
Object Requirements:
  • namespace must be equal to 'root\cimv2'
  • wql must be equal to 'SELECT filesystem FROM win32_logicaldisk WHERE drivetype=3 AND filesystem!='NTFS' AND filesystem!='ReFS''
Collected Item Properties:
  • namespace equals 'root\cimv2'
  • wql equals 'SELECT filesystem FROM win32_logicaldisk WHERE drivetype=3 AND filesystem!='NTFS' AND filesystem!='ReFS''
  • collected 'result' result: does not exist
    Additional Information:Check existence requirement not met.

    Windows Server 2019 Access this computer from the network user right must only be assigned to the Administrators, Authenticated Users, and Enterprise Domain Controllers groups on domain controllers.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205665r569188_rule
    Result:Not Applicable
    Version:WN19-DC-000340
    Identities:V-92995
    SV-103083
    CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
    Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

    Accounts with the "Access this computer from the network" right may access resources on the system, and this right must be limited to those requiring it. false
    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Access this computer from the network" to include only the following accounts or groups:

    - Administrators
    - Authenticated Users
    - Enterprise Domain Controllers
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907

    Windows Server 2019 Allow log on through Remote Desktop Services user right must only be assigned to the Administrators group on domain controllers.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205666r569188_rule
    Result:Not Applicable
    Version:WN19-DC-000360
    Identities:V-92997
    SV-103085
    CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
    Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

    Accounts with the "Allow log on through Remote Desktop Services" user right can access a system through Remote Desktop. false
    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Allow log on through Remote Desktop Services" to include only the following accounts or groups:

    - Administrators
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907

    Windows Server 2019 Deny access to this computer from the network user right on domain controllers must be configured to prevent unauthenticated access.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205667r569188_rule
    Result:Not Applicable
    Version:WN19-DC-000370
    Identities:SV-103087
    V-92999
    CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
    Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

    The "Deny access to this computer from the network" user right defines the accounts that are prevented from logging on from the network.

    The Guests group must be assigned this right to prevent unauthenticated access. false
    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny access to this computer from the network" to include the following:

    - Guests Group
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907

    Windows Server 2019 Deny log on as a batch job user right on domain controllers must be configured to prevent unauthenticated access.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205668r569188_rule
    Result:Not Applicable
    Version:WN19-DC-000380
    Identities:SV-103089
    V-93001
    CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
    Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

    The "Deny log on as a batch job" user right defines accounts that are prevented from logging on to the system as a batch job, such as Task Scheduler.

    The Guests group must be assigned to prevent unauthenticated access. false
    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on as a batch job" to include the following:

    - Guests Group
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907

    Windows Server 2019 Deny log on as a service user right must be configured to include no accounts or groups (blank) on domain controllers.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205669r569188_rule
    Result:Not Applicable
    Version:WN19-DC-000390
    Identities:SV-103091
    V-93003
    CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
    Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

    The "Deny log on as a service" user right defines accounts that are denied logon as a service.

    Incorrect configurations could prevent services from starting and result in a denial of service. false
    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on as a service" to include no entries (blank).
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907

    Windows Server 2019 Deny log on locally user right on domain controllers must be configured to prevent unauthenticated access.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205670r569188_rule
    Result:Not Applicable
    Version:WN19-DC-000400
    Identities:SV-103093
    V-93005
    CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
    Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

    The "Deny log on locally" user right defines accounts that are prevented from logging on interactively.

    The Guests group must be assigned this right to prevent unauthenticated access. false
    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on locally" to include the following:

    - Guests Group
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907

    Windows Server 2019 Access this computer from the network user right must only be assigned to the Administrators and Authenticated Users groups on domain-joined member servers and standalone systems.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205671r569188_rule
    Result:Pass
    Version:WN19-MS-000070
    Identities:SV-103095
    V-93007
    CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
    Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

    Accounts with the "Access this computer from the network" user right may access resources on the system, and this right must be limited to those requiring it. false
    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Access this computer from the network" to include only the following accounts or groups:

    - Administrators
    - Authenticated Users
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907
    Definitions:
    Definition ID:oval:mil.disa.stig.windows:def:2119
    Result:true
    Title:WN19-MS-000070
    Description:Windows Server 2019 "Access this computer from the network" user right must only be assigned to the Administrators and Authenticated Users groups on domain-joined member servers and standalone systems.
    Class:compliance
    Tests:
    Tests:
    Test ID:oval:mil.disa.stig.windows:tst:117600 (accesstoken_test)
    Result:true
    Title:Access this computer from the network - Administrators, Authenticated Users
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117601 (accesstoken_object)
    Object Requirements:
    • Collect any available items.
    Exclude Items If:
    • all security_principle equals 'Administrators'
    Exclude Items If:
    • all security_principle equals 'Authenticated Users'
    State ID:oval:mil.disa.stig.windows:ste:117602 (accesstoken_state)
    State Requirements:
    • all senetworklogonright must be equal to '0'
    Collected Item Properties:
    • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
    • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
    • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sebackupprivilege equals '1' for:
    • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
    • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
    • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • secreatepagefileprivilege equals '1' for:
    • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • secreatepermanentprivilege equals '1' for:
    • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • secreatesymboliclinkprivilege equals '1' for:
    • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • secreatetokenprivilege equals '1' for:
    • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sedebugprivilege equals '1' for:
    • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seenabledelegationprivilege equals '1' for:
    • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
    • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seincreasebasepriorityprivilege equals '1' for:
    • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
    • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seincreaseworkingsetprivilege equals '1' for: Users
    • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seloaddriverprivilege equals '1' for:
    • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • selockmemoryprivilege equals '1' for:
    • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • semachineaccountprivilege equals '1' for:
    • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • semanagevolumeprivilege equals '1' for:
    • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seprofilesingleprocessprivilege equals '1' for:
    • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • serelabelprivilege equals '1' for:
    • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seremoteshutdownprivilege equals '1' for:
    • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • serestoreprivilege equals '1' for:
    • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sesecurityprivilege equals '1' for:
    • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seshutdownprivilege equals '1' for: Backup Operators
    • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sesyncagentprivilege equals '1' for:
    • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sesystemenvironmentprivilege equals '1' for:
    • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
    • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
    • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • setakeownershipprivilege equals '1' for:
    • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • setcbprivilege equals '1' for:
    • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • setimezoneprivilege equals '1' for: LOCAL SERVICE
    • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seundockprivilege equals '1' for:
    • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seunsolicitedinputprivilege equals '1' for:
    • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
    • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seinteractivelogonright equals '1' for:
    • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • senetworklogonright equals '1' for:
    • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
    • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
    • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sedenybatchLogonright equals '1' for: Guests
    • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sedenyinteractivelogonright equals '1' for: Guests
    • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sedenynetworklogonright equals '1' for: Guests
    • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sedenyremoteInteractivelogonright equals '1' for: Guests
    • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sedenyservicelogonright equals '1' for:
    • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • setrustedcredmanaccessnameright equals '1' for:
    • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, NETWORK SERVICE, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

    Test ID:oval:mil.disa.stig.windows:tst:101000 (wmi57_test)
    Result:false
    Title:System is a DC
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    State Operator:One or more item-state comparisons may be true.
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:101000 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '5'
    State ID:oval:mil.disa.stig.windows:ste:101001 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '4'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'
    Additional Information:Check requirement not met.

    Windows Server 2019 Deny access to this computer from the network user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and local accounts and from unauthenticated access on all systems.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205672r569188_rule
    Result:Pass
    Version:WN19-MS-000080
    Identities:SV-103097
    V-93009
    CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
    Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

    The "Deny access to this computer from the network" user right defines the accounts that are prevented from logging on from the network.

    In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain.

    Local accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks.

    The Guests group must be assigned this right to prevent unauthenticated access. false
    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny access to this computer from the network" to include the following:

    Domain Systems Only:
    - Enterprise Admins group
    - Domain Admins group
    - "Local account and member of Administrators group" or "Local account" (see Note below)

    All Systems:
    - Guests group

    Note: These are built-in security groups. "Local account" is more restrictive but may cause issues on servers such as systems that provide failover clustering.
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907
    Definitions:
    Definition ID:oval:mil.disa.stig.windows:def:2120
    Result:true
    Title:WN19-MS-000080
    Description:Windows Server 2019 "Deny access to this computer from the network" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and local accounts and from unauthenticated access on all systems.
    Class:compliance
    Tests:
    Tests:
    Test ID:oval:mil.disa.stig.windows:tst:117705 (wmi57_test)
    Result:true
    Title:System is a standalone server
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:117701 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '2'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'

    Test ID:oval:mil.disa.stig.windows:tst:117700 (accesstoken_test)
    Result:true
    Title:Deny access to this computer from the network - Guests
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117700 (accesstoken_object)
    Object Requirements:
    • security_principle must be equal to 'Guests'
    State ID:oval:mil.disa.stig.windows:ste:117700 (accesstoken_state)
    State Requirements:
    • all sedenynetworklogonright must be equal to '1'
    Collected Item Properties:
    • seassignprimarytokenprivilege equals '1' for:
    • seassignprimarytokenprivilege equals '0' for Guests
    • seauditprivilege equals '1' for:
    • seauditprivilege equals '0' for Guests
    • sebackupprivilege equals '1' for:
    • sebackupprivilege equals '0' for Guests
    • sechangenotifyprivilege equals '1' for:
    • sechangenotifyprivilege equals '0' for Guests
    • secreateglobalprivilege equals '1' for:
    • secreateglobalprivilege equals '0' for Guests
    • secreatepagefileprivilege equals '1' for:
    • secreatepagefileprivilege equals '0' for Guests
    • secreatepermanentprivilege equals '1' for:
    • secreatepermanentprivilege equals '0' for Guests
    • secreatesymboliclinkprivilege equals '1' for:
    • secreatesymboliclinkprivilege equals '0' for Guests
    • secreatetokenprivilege equals '1' for:
    • secreatetokenprivilege equals '0' for Guests
    • sedebugprivilege equals '1' for:
    • sedebugprivilege equals '0' for Guests
    • seenabledelegationprivilege equals '1' for:
    • seenabledelegationprivilege equals '0' for Guests
    • seimpersonateprivilege equals '1' for:
    • seimpersonateprivilege equals '0' for Guests
    • seincreasebasepriorityprivilege equals '1' for:
    • seincreasebasepriorityprivilege equals '0' for Guests
    • seincreasequotaprivilege equals '1' for:
    • seincreasequotaprivilege equals '0' for Guests
    • seincreaseworkingsetprivilege equals '1' for:
    • seincreaseworkingsetprivilege equals '0' for Guests
    • seloaddriverprivilege equals '1' for:
    • seloaddriverprivilege equals '0' for Guests
    • selockmemoryprivilege equals '1' for:
    • selockmemoryprivilege equals '0' for Guests
    • semachineaccountprivilege equals '1' for:
    • semachineaccountprivilege equals '0' for Guests
    • semanagevolumeprivilege equals '1' for:
    • semanagevolumeprivilege equals '0' for Guests
    • seprofilesingleprocessprivilege equals '1' for:
    • seprofilesingleprocessprivilege equals '0' for Guests
    • serelabelprivilege equals '1' for:
    • serelabelprivilege equals '0' for Guests
    • seremoteshutdownprivilege equals '1' for:
    • seremoteshutdownprivilege equals '0' for Guests
    • serestoreprivilege equals '1' for:
    • serestoreprivilege equals '0' for Guests
    • sesecurityprivilege equals '1' for:
    • sesecurityprivilege equals '0' for Guests
    • seshutdownprivilege equals '1' for:
    • seshutdownprivilege equals '0' for Guests
    • sesyncagentprivilege equals '1' for:
    • sesyncagentprivilege equals '0' for Guests
    • sesystemenvironmentprivilege equals '1' for:
    • sesystemenvironmentprivilege equals '0' for Guests
    • sesystemprofileprivilege equals '1' for:
    • sesystemprofileprivilege equals '0' for Guests
    • sesystemtimeprivilege equals '1' for:
    • sesystemtimeprivilege equals '0' for Guests
    • setakeownershipprivilege equals '1' for:
    • setakeownershipprivilege equals '0' for Guests
    • setcbprivilege equals '1' for:
    • setcbprivilege equals '0' for Guests
    • setimezoneprivilege equals '1' for:
    • setimezoneprivilege equals '0' for Guests
    • seundockprivilege equals '1' for:
    • seundockprivilege equals '0' for Guests
    • seunsolicitedinputprivilege equals '1' for:
    • seunsolicitedinputprivilege equals '0' for Guests
    • sebatchlogonright equals '1' for:
    • sebatchlogonright equals '0' for Guests
    • seinteractivelogonright equals '1' for:
    • seinteractivelogonright equals '0' for Guests
    • senetworklogonright equals '1' for:
    • senetworklogonright equals '0' for Guests
    • seremoteinteractivelogonright equals '1' for:
    • seremoteinteractivelogonright equals '0' for Guests
    • seservicelogonright equals '1' for:
    • seservicelogonright equals '0' for Guests
    • sedenybatchLogonright equals '1' for: Guests
    • sedenybatchLogonright equals '0' for
    • sedenyinteractivelogonright equals '1' for: Guests
    • sedenyinteractivelogonright equals '0' for
    • sedenynetworklogonright equals '1' for: Guests
    • sedenynetworklogonright equals '0' for
    • sedenyremoteInteractivelogonright equals '1' for: Guests
    • sedenyremoteInteractivelogonright equals '0' for
    • sedenyservicelogonright equals '1' for:
    • sedenyservicelogonright equals '0' for Guests
    • setrustedcredmanaccessnameright equals '1' for:
    • setrustedcredmanaccessnameright equals '0' for Guests

    Test ID:oval:mil.disa.stig.windows:tst:117703 (accesstoken_test)
    Result:false
    Title:Deny access to this computer from the network - Local account
    Check Existence:One or more collected items must exist.
    Check:At least one collected item must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117705 (accesstoken_object)
    Object Requirements:
    • Collect any available items.
    State ID:oval:mil.disa.stig.windows:ste:117700 (accesstoken_state)
    State Requirements:
    • all sedenynetworklogonright must be equal to '1'
    Additional Information:Check existence requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:117704 (accesstoken_test)
    Result:false
    Title:Deny access to this computer from the network - Local account and member of Administrators group
    Check Existence:One or more collected items must exist.
    Check:At least one collected item must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117708 (accesstoken_object)
    Object Requirements:
    • Collect any available items.
    State ID:oval:mil.disa.stig.windows:ste:117700 (accesstoken_state)
    State Requirements:
    • all sedenynetworklogonright must be equal to '1'
    Additional Information:Check existence requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:117701 (accesstoken_test)
    Result:false
    Title:Deny access to this computer from the network - Domain Admins
    Check Existence:One or more collected items must exist.
    Check:At least one collected item must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117701 (accesstoken_object)
    Object Requirements:
    • Collect any available items.
    State ID:oval:mil.disa.stig.windows:ste:117700 (accesstoken_state)
    State Requirements:
    • all sedenynetworklogonright must be equal to '1'
    Additional Information:Check existence requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:117702 (accesstoken_test)
    Result:false
    Title:Deny access to this computer from the network - Enterprise Admins
    Check Existence:One or more collected items must exist.
    Check:At least one collected item must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117702 (accesstoken_object)
    Object Requirements:
    • Collect any available items.
    State ID:oval:mil.disa.stig.windows:ste:117700 (accesstoken_state)
    State Requirements:
    • all sedenynetworklogonright must be equal to '1'
    Additional Information:Check existence requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:117100 (wmi57_test)
    Result:false
    Title:System is a member server
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:117100 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '3'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'
    Additional Information:Check requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:101000 (wmi57_test)
    Result:false
    Title:System is a DC
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    State Operator:One or more item-state comparisons may be true.
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:101000 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '5'
    State ID:oval:mil.disa.stig.windows:ste:101001 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '4'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'
    Additional Information:Check requirement not met.

    Windows Server 2019 Deny log on as a batch job user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and from unauthenticated access on all systems.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205673r569188_rule
    Result:Pass
    Version:WN19-MS-000090
    Identities:SV-103099
    V-93011
    CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
    Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

    The "Deny log on as a batch job" user right defines accounts that are prevented from logging on to the system as a batch job, such as Task Scheduler.

    In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain.

    The Guests group must be assigned to prevent unauthenticated access. false
    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on as a batch job" to include the following:

    Domain Systems Only:
    - Enterprise Admins Group
    - Domain Admins Group

    All Systems:
    - Guests Group
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907
    Definitions:
    Definition ID:oval:mil.disa.stig.windows:def:2121
    Result:true
    Title:WN19-MS-000090
    Description:Windows Server 2019 "Deny log on as a batch job" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and from unauthenticated access on all systems.
    Class:compliance
    Tests:
    Tests:
    Test ID:oval:mil.disa.stig.windows:tst:117705 (wmi57_test)
    Result:true
    Title:System is a standalone server
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:117701 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '2'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'

    Test ID:oval:mil.disa.stig.windows:tst:117800 (accesstoken_test)
    Result:true
    Title:Deny log on as a batch job - Guests
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117700 (accesstoken_object)
    Object Requirements:
    • security_principle must be equal to 'Guests'
    State ID:oval:mil.disa.stig.windows:ste:117800 (accesstoken_state)
    State Requirements:
    • all sedenybatchLogonright must be equal to '1'
    Collected Item Properties:
    • seassignprimarytokenprivilege equals '1' for:
    • seassignprimarytokenprivilege equals '0' for Guests
    • seauditprivilege equals '1' for:
    • seauditprivilege equals '0' for Guests
    • sebackupprivilege equals '1' for:
    • sebackupprivilege equals '0' for Guests
    • sechangenotifyprivilege equals '1' for:
    • sechangenotifyprivilege equals '0' for Guests
    • secreateglobalprivilege equals '1' for:
    • secreateglobalprivilege equals '0' for Guests
    • secreatepagefileprivilege equals '1' for:
    • secreatepagefileprivilege equals '0' for Guests
    • secreatepermanentprivilege equals '1' for:
    • secreatepermanentprivilege equals '0' for Guests
    • secreatesymboliclinkprivilege equals '1' for:
    • secreatesymboliclinkprivilege equals '0' for Guests
    • secreatetokenprivilege equals '1' for:
    • secreatetokenprivilege equals '0' for Guests
    • sedebugprivilege equals '1' for:
    • sedebugprivilege equals '0' for Guests
    • seenabledelegationprivilege equals '1' for:
    • seenabledelegationprivilege equals '0' for Guests
    • seimpersonateprivilege equals '1' for:
    • seimpersonateprivilege equals '0' for Guests
    • seincreasebasepriorityprivilege equals '1' for:
    • seincreasebasepriorityprivilege equals '0' for Guests
    • seincreasequotaprivilege equals '1' for:
    • seincreasequotaprivilege equals '0' for Guests
    • seincreaseworkingsetprivilege equals '1' for:
    • seincreaseworkingsetprivilege equals '0' for Guests
    • seloaddriverprivilege equals '1' for:
    • seloaddriverprivilege equals '0' for Guests
    • selockmemoryprivilege equals '1' for:
    • selockmemoryprivilege equals '0' for Guests
    • semachineaccountprivilege equals '1' for:
    • semachineaccountprivilege equals '0' for Guests
    • semanagevolumeprivilege equals '1' for:
    • semanagevolumeprivilege equals '0' for Guests
    • seprofilesingleprocessprivilege equals '1' for:
    • seprofilesingleprocessprivilege equals '0' for Guests
    • serelabelprivilege equals '1' for:
    • serelabelprivilege equals '0' for Guests
    • seremoteshutdownprivilege equals '1' for:
    • seremoteshutdownprivilege equals '0' for Guests
    • serestoreprivilege equals '1' for:
    • serestoreprivilege equals '0' for Guests
    • sesecurityprivilege equals '1' for:
    • sesecurityprivilege equals '0' for Guests
    • seshutdownprivilege equals '1' for:
    • seshutdownprivilege equals '0' for Guests
    • sesyncagentprivilege equals '1' for:
    • sesyncagentprivilege equals '0' for Guests
    • sesystemenvironmentprivilege equals '1' for:
    • sesystemenvironmentprivilege equals '0' for Guests
    • sesystemprofileprivilege equals '1' for:
    • sesystemprofileprivilege equals '0' for Guests
    • sesystemtimeprivilege equals '1' for:
    • sesystemtimeprivilege equals '0' for Guests
    • setakeownershipprivilege equals '1' for:
    • setakeownershipprivilege equals '0' for Guests
    • setcbprivilege equals '1' for:
    • setcbprivilege equals '0' for Guests
    • setimezoneprivilege equals '1' for:
    • setimezoneprivilege equals '0' for Guests
    • seundockprivilege equals '1' for:
    • seundockprivilege equals '0' for Guests
    • seunsolicitedinputprivilege equals '1' for:
    • seunsolicitedinputprivilege equals '0' for Guests
    • sebatchlogonright equals '1' for:
    • sebatchlogonright equals '0' for Guests
    • seinteractivelogonright equals '1' for:
    • seinteractivelogonright equals '0' for Guests
    • senetworklogonright equals '1' for:
    • senetworklogonright equals '0' for Guests
    • seremoteinteractivelogonright equals '1' for:
    • seremoteinteractivelogonright equals '0' for Guests
    • seservicelogonright equals '1' for:
    • seservicelogonright equals '0' for Guests
    • sedenybatchLogonright equals '1' for: Guests
    • sedenybatchLogonright equals '0' for
    • sedenyinteractivelogonright equals '1' for: Guests
    • sedenyinteractivelogonright equals '0' for
    • sedenynetworklogonright equals '1' for: Guests
    • sedenynetworklogonright equals '0' for
    • sedenyremoteInteractivelogonright equals '1' for: Guests
    • sedenyremoteInteractivelogonright equals '0' for
    • sedenyservicelogonright equals '1' for:
    • sedenyservicelogonright equals '0' for Guests
    • setrustedcredmanaccessnameright equals '1' for:
    • setrustedcredmanaccessnameright equals '0' for Guests

    Test ID:oval:mil.disa.stig.windows:tst:117801 (accesstoken_test)
    Result:false
    Title:Deny log on as a batch job - Domain Admins
    Check Existence:One or more collected items must exist.
    Check:At least one collected item must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117701 (accesstoken_object)
    Object Requirements:
    • Collect any available items.
    State ID:oval:mil.disa.stig.windows:ste:117800 (accesstoken_state)
    State Requirements:
    • all sedenybatchLogonright must be equal to '1'
    Additional Information:Check existence requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:117802 (accesstoken_test)
    Result:false
    Title:Deny log on as a batch job - Enterprise Admins
    Check Existence:One or more collected items must exist.
    Check:At least one collected item must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117702 (accesstoken_object)
    Object Requirements:
    • Collect any available items.
    State ID:oval:mil.disa.stig.windows:ste:117800 (accesstoken_state)
    State Requirements:
    • all sedenybatchLogonright must be equal to '1'
    Additional Information:Check existence requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:117100 (wmi57_test)
    Result:false
    Title:System is a member server
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:117100 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '3'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'
    Additional Information:Check requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:101000 (wmi57_test)
    Result:false
    Title:System is a DC
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    State Operator:One or more item-state comparisons may be true.
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:101000 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '5'
    State ID:oval:mil.disa.stig.windows:ste:101001 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '4'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'
    Additional Information:Check requirement not met.

    Windows Server 2019 Deny log on as a service user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts. No other groups or accounts must be assigned this right.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205674r569188_rule
    Result:Pass
    Version:WN19-MS-000100
    Identities:SV-103101
    V-93013
    CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
    Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

    The "Deny log on as a service" user right defines accounts that are denied logon as a service.

    In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain.

    Incorrect configurations could prevent services from starting and result in a denial of service. false
    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on as a service" to include the following:

    Domain systems:
    - Enterprise Admins Group
    - Domain Admins Group
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907
    Definitions:
    Definition ID:oval:mil.disa.stig.windows:def:2122
    Result:true
    Title:WN19-MS-000100
    Description:Windows Server 2019 "Deny log on as a service" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts. No other groups or accounts must be assigned this right.
    Class:compliance
    Tests:
    Tests:
    Test ID:oval:mil.disa.stig.windows:tst:117705 (wmi57_test)
    Result:true
    Title:System is a standalone server
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:117701 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '2'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'

    Test ID:oval:mil.disa.stig.windows:tst:117900 (accesstoken_test)
    Result:true
    Title:Deny log on as a service - None
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117900 (accesstoken_object)
    Object Requirements:
    • security_principle must match the pattern '.*'
    State ID:oval:mil.disa.stig.windows:ste:117900 (accesstoken_state)
    State Requirements:
    • all sedenyservicelogonright must be equal to '0'
    Collected Item Properties:
    • seassignprimarytokenprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
    • seassignprimarytokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seauditprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
    • seauditprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • sebackupprivilege equals '1' for: Administrators
    • sebackupprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • sechangenotifyprivilege equals '1' for: Administrators, Backup Operators, Users, NETWORK SERVICE, LOCAL SERVICE, Everyone
    • sechangenotifyprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • secreateglobalprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
    • secreateglobalprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • secreatepagefileprivilege equals '1' for: Administrators
    • secreatepagefileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • secreatepermanentprivilege equals '1' for:
    • secreatepermanentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • secreatesymboliclinkprivilege equals '1' for: Administrators
    • secreatesymboliclinkprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • secreatetokenprivilege equals '1' for:
    • secreatetokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • sedebugprivilege equals '1' for: Administrators
    • sedebugprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seenabledelegationprivilege equals '1' for:
    • seenabledelegationprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seimpersonateprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
    • seimpersonateprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seincreasebasepriorityprivilege equals '1' for: Administrators
    • seincreasebasepriorityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seincreasequotaprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE
    • seincreasequotaprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seincreaseworkingsetprivilege equals '1' for: Users
    • seincreaseworkingsetprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seloaddriverprivilege equals '1' for: Administrators
    • seloaddriverprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • selockmemoryprivilege equals '1' for:
    • selockmemoryprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • semachineaccountprivilege equals '1' for:
    • semachineaccountprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • semanagevolumeprivilege equals '1' for: Administrators
    • semanagevolumeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seprofilesingleprocessprivilege equals '1' for: Administrators
    • seprofilesingleprocessprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • serelabelprivilege equals '1' for:
    • serelabelprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seremoteshutdownprivilege equals '1' for: Administrators
    • seremoteshutdownprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • serestoreprivilege equals '1' for: Administrators
    • serestoreprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • sesecurityprivilege equals '1' for: Administrators
    • sesecurityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seshutdownprivilege equals '1' for: Administrators, Backup Operators
    • seshutdownprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • sesyncagentprivilege equals '1' for:
    • sesyncagentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • sesystemenvironmentprivilege equals '1' for: Administrators
    • sesystemenvironmentprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • sesystemprofileprivilege equals '1' for: Administrators, NT SERVICE\WdiServiceHost
    • sesystemprofileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES
    • sesystemtimeprivilege equals '1' for: Administrators, LOCAL SERVICE
    • sesystemtimeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • setakeownershipprivilege equals '1' for: Administrators
    • setakeownershipprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • setcbprivilege equals '1' for:
    • setcbprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • setimezoneprivilege equals '1' for: Administrators, LOCAL SERVICE
    • setimezoneprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seundockprivilege equals '1' for: Administrators
    • seundockprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seunsolicitedinputprivilege equals '1' for:
    • seunsolicitedinputprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • sebatchlogonright equals '1' for: Administrators, Backup Operators, Performance Log Users
    • sebatchlogonright equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seinteractivelogonright equals '1' for: Administrators
    • seinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • senetworklogonright equals '1' for: Administrators, Authenticated Users
    • senetworklogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seremoteinteractivelogonright equals '1' for: Administrators, Remote Desktop Users
    • seremoteinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
    • seservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\WdiServiceHost
    • sedenybatchLogonright equals '1' for: Guests
    • sedenybatchLogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • sedenyinteractivelogonright equals '1' for: Guests
    • sedenyinteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • sedenynetworklogonright equals '1' for: Guests
    • sedenynetworklogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • sedenyremoteInteractivelogonright equals '1' for: Guests
    • sedenyremoteInteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • sedenyservicelogonright equals '1' for:
    • sedenyservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
    • setrustedcredmanaccessnameright equals '1' for:
    • setrustedcredmanaccessnameright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost

    Test ID:oval:mil.disa.stig.windows:tst:117901 (accesstoken_test)
    Result:false
    Title:Deny log on as a service - Domain Admins
    Check Existence:One or more collected items must exist.
    Check:At least one collected item must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117701 (accesstoken_object)
    Object Requirements:
    • Collect any available items.
    State ID:oval:mil.disa.stig.windows:ste:117901 (accesstoken_state)
    State Requirements:
    • all sedenyservicelogonright must be equal to '1'
    Additional Information:Check existence requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:117902 (accesstoken_test)
    Result:false
    Title:Deny log on as a service - Enterprise Admins
    Check Existence:One or more collected items must exist.
    Check:At least one collected item must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117702 (accesstoken_object)
    Object Requirements:
    • Collect any available items.
    State ID:oval:mil.disa.stig.windows:ste:117901 (accesstoken_state)
    State Requirements:
    • all sedenyservicelogonright must be equal to '1'
    Additional Information:Check existence requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:117100 (wmi57_test)
    Result:false
    Title:System is a member server
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:117100 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '3'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'
    Additional Information:Check requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:101000 (wmi57_test)
    Result:false
    Title:System is a DC
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    State Operator:One or more item-state comparisons may be true.
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:101000 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '5'
    State ID:oval:mil.disa.stig.windows:ste:101001 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '4'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'
    Additional Information:Check requirement not met.

    Windows Server 2019 Deny log on locally user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and from unauthenticated access on all systems.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205675r569188_rule
    Result:Pass
    Version:WN19-MS-000110
    Identities:SV-103103
    V-93015
    CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
    Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

    The "Deny log on locally" user right defines accounts that are prevented from logging on interactively.

    In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain.

    The Guests group must be assigned this right to prevent unauthenticated access. false
    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on locally" to include the following:

    Domain Systems Only:
    - Enterprise Admins Group
    - Domain Admins Group

    All Systems:
    - Guests Group
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907
    Definitions:
    Definition ID:oval:mil.disa.stig.windows:def:2123
    Result:true
    Title:WN19-MS-000110
    Description:Windows Server 2019 "Deny log on locally" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and from unauthenticated access on all systems.
    Class:compliance
    Tests:
    Tests:
    Test ID:oval:mil.disa.stig.windows:tst:117705 (wmi57_test)
    Result:true
    Title:System is a standalone server
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:117701 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '2'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'

    Test ID:oval:mil.disa.stig.windows:tst:118000 (accesstoken_test)
    Result:true
    Title:Deny log on locally - Guests
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117700 (accesstoken_object)
    Object Requirements:
    • security_principle must be equal to 'Guests'
    State ID:oval:mil.disa.stig.windows:ste:118000 (accesstoken_state)
    State Requirements:
    • all sedenyinteractivelogonright must be equal to '1'
    Collected Item Properties:
    • seassignprimarytokenprivilege equals '1' for:
    • seassignprimarytokenprivilege equals '0' for Guests
    • seauditprivilege equals '1' for:
    • seauditprivilege equals '0' for Guests
    • sebackupprivilege equals '1' for:
    • sebackupprivilege equals '0' for Guests
    • sechangenotifyprivilege equals '1' for:
    • sechangenotifyprivilege equals '0' for Guests
    • secreateglobalprivilege equals '1' for:
    • secreateglobalprivilege equals '0' for Guests
    • secreatepagefileprivilege equals '1' for:
    • secreatepagefileprivilege equals '0' for Guests
    • secreatepermanentprivilege equals '1' for:
    • secreatepermanentprivilege equals '0' for Guests
    • secreatesymboliclinkprivilege equals '1' for:
    • secreatesymboliclinkprivilege equals '0' for Guests
    • secreatetokenprivilege equals '1' for:
    • secreatetokenprivilege equals '0' for Guests
    • sedebugprivilege equals '1' for:
    • sedebugprivilege equals '0' for Guests
    • seenabledelegationprivilege equals '1' for:
    • seenabledelegationprivilege equals '0' for Guests
    • seimpersonateprivilege equals '1' for:
    • seimpersonateprivilege equals '0' for Guests
    • seincreasebasepriorityprivilege equals '1' for:
    • seincreasebasepriorityprivilege equals '0' for Guests
    • seincreasequotaprivilege equals '1' for:
    • seincreasequotaprivilege equals '0' for Guests
    • seincreaseworkingsetprivilege equals '1' for:
    • seincreaseworkingsetprivilege equals '0' for Guests
    • seloaddriverprivilege equals '1' for:
    • seloaddriverprivilege equals '0' for Guests
    • selockmemoryprivilege equals '1' for:
    • selockmemoryprivilege equals '0' for Guests
    • semachineaccountprivilege equals '1' for:
    • semachineaccountprivilege equals '0' for Guests
    • semanagevolumeprivilege equals '1' for:
    • semanagevolumeprivilege equals '0' for Guests
    • seprofilesingleprocessprivilege equals '1' for:
    • seprofilesingleprocessprivilege equals '0' for Guests
    • serelabelprivilege equals '1' for:
    • serelabelprivilege equals '0' for Guests
    • seremoteshutdownprivilege equals '1' for:
    • seremoteshutdownprivilege equals '0' for Guests
    • serestoreprivilege equals '1' for:
    • serestoreprivilege equals '0' for Guests
    • sesecurityprivilege equals '1' for:
    • sesecurityprivilege equals '0' for Guests
    • seshutdownprivilege equals '1' for:
    • seshutdownprivilege equals '0' for Guests
    • sesyncagentprivilege equals '1' for:
    • sesyncagentprivilege equals '0' for Guests
    • sesystemenvironmentprivilege equals '1' for:
    • sesystemenvironmentprivilege equals '0' for Guests
    • sesystemprofileprivilege equals '1' for:
    • sesystemprofileprivilege equals '0' for Guests
    • sesystemtimeprivilege equals '1' for:
    • sesystemtimeprivilege equals '0' for Guests
    • setakeownershipprivilege equals '1' for:
    • setakeownershipprivilege equals '0' for Guests
    • setcbprivilege equals '1' for:
    • setcbprivilege equals '0' for Guests
    • setimezoneprivilege equals '1' for:
    • setimezoneprivilege equals '0' for Guests
    • seundockprivilege equals '1' for:
    • seundockprivilege equals '0' for Guests
    • seunsolicitedinputprivilege equals '1' for:
    • seunsolicitedinputprivilege equals '0' for Guests
    • sebatchlogonright equals '1' for:
    • sebatchlogonright equals '0' for Guests
    • seinteractivelogonright equals '1' for:
    • seinteractivelogonright equals '0' for Guests
    • senetworklogonright equals '1' for:
    • senetworklogonright equals '0' for Guests
    • seremoteinteractivelogonright equals '1' for:
    • seremoteinteractivelogonright equals '0' for Guests
    • seservicelogonright equals '1' for:
    • seservicelogonright equals '0' for Guests
    • sedenybatchLogonright equals '1' for: Guests
    • sedenybatchLogonright equals '0' for
    • sedenyinteractivelogonright equals '1' for: Guests
    • sedenyinteractivelogonright equals '0' for
    • sedenynetworklogonright equals '1' for: Guests
    • sedenynetworklogonright equals '0' for
    • sedenyremoteInteractivelogonright equals '1' for: Guests
    • sedenyremoteInteractivelogonright equals '0' for
    • sedenyservicelogonright equals '1' for:
    • sedenyservicelogonright equals '0' for Guests
    • setrustedcredmanaccessnameright equals '1' for:
    • setrustedcredmanaccessnameright equals '0' for Guests

    Test ID:oval:mil.disa.stig.windows:tst:118001 (accesstoken_test)
    Result:false
    Title:Deny log on locally - Domain Admins
    Check Existence:One or more collected items must exist.
    Check:At least one collected item must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117701 (accesstoken_object)
    Object Requirements:
    • Collect any available items.
    State ID:oval:mil.disa.stig.windows:ste:118000 (accesstoken_state)
    State Requirements:
    • all sedenyinteractivelogonright must be equal to '1'
    Additional Information:Check existence requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:118002 (accesstoken_test)
    Result:false
    Title:Deny log on as a locally - Enterprise Admins
    Check Existence:One or more collected items must exist.
    Check:At least one collected item must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:117702 (accesstoken_object)
    Object Requirements:
    • Collect any available items.
    State ID:oval:mil.disa.stig.windows:ste:118000 (accesstoken_state)
    State Requirements:
    • all sedenyinteractivelogonright must be equal to '1'
    Additional Information:Check existence requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:117100 (wmi57_test)
    Result:false
    Title:System is a member server
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:117100 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '3'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'
    Additional Information:Check requirement not met.

    Test ID:oval:mil.disa.stig.windows:tst:101000 (wmi57_test)
    Result:false
    Title:System is a DC
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    State Operator:One or more item-state comparisons may be true.
    Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
    State ID:oval:mil.disa.stig.windows:ste:101000 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '5'
    State ID:oval:mil.disa.stig.windows:ste:101001 (wmi57_state)
    State Requirements:
    • for all 'result' the following must be true:
      • domainrole must be equal to '4'
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT DomainRole FROM win32_computersystem'
    • collected 'result' result:
      • domainrole = '2'
    Additional Information:Check requirement not met.

    Windows Server 2019 Allow log on locally user right must only be assigned to the Administrators group.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205676r569188_rule
    Result:Pass
    Version:WN19-UR-000030
    Identities:V-93017
    SV-103105
    CCI-000213 (NIST SP 800-53: AC-3; NIST SP 800-53A: AC-3.1; NIST SP 800-53 Rev 4: AC-3)
    Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

    Accounts with the "Allow log on locally" user right can log on interactively to a system. false
    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Allow log on locally" to include only the following accounts or groups:

    - Administrators
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907
    Definitions:
    Definition ID:oval:mil.disa.stig.windows:def:2173
    Result:true
    Title:WN19-UR-000030
    Description:Windows Server 2019 "Allow log on locally" user right must only be assigned to the Administrators group.
    Class:compliance
    Tests:
    Tests:
    Test ID:oval:mil.disa.stig.windows:tst:123800 (accesstoken_test)
    Result:true
    Title:Allow log on locally - Administrators
    Check Existence:One or more collected items must exist.
    Check:All collected items must match the given state(s).
    Object ID:oval:mil.disa.stig.windows:obj:123801 (accesstoken_object)
    Object Requirements:
    • Collect any available items.
    Exclude Items If:
    • all security_principle equals 'Administrators'
    State ID:oval:mil.disa.stig.windows:ste:123801 (accesstoken_state)
    State Requirements:
    • all seinteractivelogonright must be equal to '0'
    Collected Item Properties:
    • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
    • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
    • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sebackupprivilege equals '1' for:
    • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
    • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
    • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • secreatepagefileprivilege equals '1' for:
    • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • secreatepermanentprivilege equals '1' for:
    • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • secreatesymboliclinkprivilege equals '1' for:
    • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • secreatetokenprivilege equals '1' for:
    • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sedebugprivilege equals '1' for:
    • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seenabledelegationprivilege equals '1' for:
    • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
    • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seincreasebasepriorityprivilege equals '1' for:
    • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
    • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seincreaseworkingsetprivilege equals '1' for: Users
    • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seloaddriverprivilege equals '1' for:
    • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • selockmemoryprivilege equals '1' for:
    • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • semachineaccountprivilege equals '1' for:
    • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • semanagevolumeprivilege equals '1' for:
    • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seprofilesingleprocessprivilege equals '1' for:
    • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • serelabelprivilege equals '1' for:
    • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seremoteshutdownprivilege equals '1' for:
    • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • serestoreprivilege equals '1' for:
    • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sesecurityprivilege equals '1' for:
    • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seshutdownprivilege equals '1' for: Backup Operators
    • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sesyncagentprivilege equals '1' for:
    • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sesystemenvironmentprivilege equals '1' for:
    • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
    • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
    • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • setakeownershipprivilege equals '1' for:
    • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • setcbprivilege equals '1' for:
    • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • setimezoneprivilege equals '1' for: LOCAL SERVICE
    • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seundockprivilege equals '1' for:
    • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seunsolicitedinputprivilege equals '1' for:
    • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
    • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seinteractivelogonright equals '1' for:
    • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • senetworklogonright equals '1' for: Authenticated Users
    • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
    • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
    • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sedenybatchLogonright equals '1' for: Guests
    • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sedenyinteractivelogonright equals '1' for: Guests
    • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sedenynetworklogonright equals '1' for: Guests
    • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sedenyremoteInteractivelogonright equals '1' for: Guests
    • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • sedenyservicelogonright equals '1' for:
    • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
    • setrustedcredmanaccessnameright equals '1' for:
    • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

    Windows Server 2019 must not have the Fax Server role installed.

    Rule ID:xccdf_mil.disa.stig_rule_SV-205678r569188_rule
    Result:Pass
    Version:WN19-00-000320
    Identities:SV-103469
    V-93383
    CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
    Description: Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption or may provide unauthorized access to the system. false
    Fix Text:Uninstall the "Fax Server" role.

    Start "Server Manager".

    Select the server with the role.

    Scroll down to "ROLES AND FEATURES" in the right pane.

    Select "Remove Roles and Features" from the drop-down "TASKS" list.

    Select the appropriate server on the "Server Selection" page and click "Next".

    Deselect "Fax Server" on the "Roles" page.

    Click "Next" and "Remove" as prompted.
    Severity:medium
    Weight:10.0
    Reference:
    Title:DPMS Target MS Windows Server 2019
    Publisher:DISA
    Type:DPMS Target
    Subject:MS Windows Server 2019
    Identifier:2907
    Definitions:
    Definition ID:oval:mil.disa.stig.windows:def:2024
    Result:true
    Title:WN19-00-000320
    Description:Windows Server 2019 must not have the Fax Server role installed.
    Class:compliance
    Tests:
    Tests:
    Test ID:oval:mil.disa.stig.windows:tst:104101 (wmi57_test)
    Result:true
    Title:Check to make sure the Fax server role is not present.
    Check Existence:No collected items may exist.
    Check:Result is based on check existence only.
    Object ID:oval:mil.disa.stig.windows:obj:104101 (wmi57_object)
    Object Requirements:
    • namespace must be equal to 'root\cimv2'
    • wql must be equal to 'SELECT startmode FROM Win32_Service WHERE name='fax''
    Collected Item Properties:
    • namespace equals 'root\cimv2'
    • wql equals 'SELECT startmode FROM Win32_Service WHERE name='fax''
    • collected 'result' result: does not exist

      Test ID:oval:mil.disa.stig.windows:tst:104102 (wmi57_test)
      Result:false
      Title:Check to make sure the Fax server role is disabled.
      Check Existence:One or more collected items must exist.
      Check:At least one collected item must match the given state(s).
      Object ID:oval:mil.disa.stig.windows:obj:104101 (wmi57_object)
      Object Requirements:
      • namespace must be equal to 'root\cimv2'
      • wql must be equal to 'SELECT startmode FROM Win32_Service WHERE name='fax''
      State ID:oval:mil.disa.stig.windows:ste:104101 (wmi57_state)
      State Requirements:
      • for all 'result' the following must be true:
        • startmode must be equal to 'Disabled'
      Collected Item Properties:
      • namespace equals 'root\cimv2'
      • wql equals 'SELECT startmode FROM Win32_Service WHERE name='fax''
      • collected 'result' result: does not exist
        Additional Information:Check existence requirement not met.

        Windows Server 2019 must not have the Peer Name Resolution Protocol installed.

        Rule ID:xccdf_mil.disa.stig_rule_SV-205679r569188_rule
        Result:Pass
        Version:WN19-00-000340
        Identities:V-93385
        SV-103471
        CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
        Description: Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption or may provide unauthorized access to the system. false
        Fix Text:Uninstall the "Peer Name Resolution Protocol" feature.

        Start "Server Manager".

        Select the server with the feature.

        Scroll down to "ROLES AND FEATURES" in the right pane.

        Select "Remove Roles and Features" from the drop-down "TASKS" list.

        Select the appropriate server on the "Server Selection" page and click "Next".

        Deselect "Peer Name Resolution Protocol" on the "Features" page.

        Click "Next" and "Remove" as prompted.
        Severity:medium
        Weight:10.0
        Reference:
        Title:DPMS Target MS Windows Server 2019
        Publisher:DISA
        Type:DPMS Target
        Subject:MS Windows Server 2019
        Identifier:2907
        Definitions:
        Definition ID:oval:mil.disa.stig.windows:def:2026
        Result:true
        Title:WN19-00-000340
        Description:Windows Server 2019 must not have the Peer Name Resolution Protocol installed.
        Class:compliance
        Tests:
        Tests:
        Test ID:oval:mil.disa.stig.windows:tst:104301 (wmi57_test)
        Result:true
        Title:Check to make sure the Peer Name Resolution Protocol server feature is not present.
        Check Existence:No collected items may exist.
        Check:Result is based on check existence only.
        Object ID:oval:mil.disa.stig.windows:obj:104301 (wmi57_object)
        Object Requirements:
        • namespace must be equal to 'root\cimv2'
        • wql must be equal to 'SELECT startmode FROM Win32_Service WHERE name='pnrpsvc''
        Collected Item Properties:
        • namespace equals 'root\cimv2'
        • wql equals 'SELECT startmode FROM Win32_Service WHERE name='pnrpsvc''
        • collected 'result' result: does not exist

          Test ID:oval:mil.disa.stig.windows:tst:104302 (wmi57_test)
          Result:false
          Title:Check to make sure the Peer Name Resolution Protocol server feature is disabled.
          Check Existence:One or more collected items must exist.
          Check:At least one collected item must match the given state(s).
          Object ID:oval:mil.disa.stig.windows:obj:104301 (wmi57_object)
          Object Requirements:
          • namespace must be equal to 'root\cimv2'
          • wql must be equal to 'SELECT startmode FROM Win32_Service WHERE name='pnrpsvc''
          State ID:oval:mil.disa.stig.windows:ste:104101 (wmi57_state)
          State Requirements:
          • for all 'result' the following must be true:
            • startmode must be equal to 'Disabled'
          Collected Item Properties:
          • namespace equals 'root\cimv2'
          • wql equals 'SELECT startmode FROM Win32_Service WHERE name='pnrpsvc''
          • collected 'result' result: does not exist
            Additional Information:Check existence requirement not met.

            Windows Server 2019 must not have Simple TCP/IP Services installed.

            Rule ID:xccdf_mil.disa.stig_rule_SV-205680r569188_rule
            Result:Pass
            Version:WN19-00-000350
            Identities:V-93387
            SV-103473
            CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
            Description: Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption or may provide unauthorized access to the system. false
            Fix Text:Uninstall the "Simple TCP/IP Services" feature.

            Start "Server Manager".

            Select the server with the feature.

            Scroll down to "ROLES AND FEATURES" in the right pane.

            Select "Remove Roles and Features" from the drop-down "TASKS" list.

            Select the appropriate server on the "Server Selection" page and click "Next".

            Deselect "Simple TCP/IP Services" on the "Features" page.

            Click "Next" and "Remove" as prompted.
            Severity:medium
            Weight:10.0
            Reference:
            Title:DPMS Target MS Windows Server 2019
            Publisher:DISA
            Type:DPMS Target
            Subject:MS Windows Server 2019
            Identifier:2907
            Definitions:
            Definition ID:oval:mil.disa.stig.windows:def:2027
            Result:true
            Title:WN19-00-000350
            Description:Windows Server 2019 must not have Simple TCP/IP Services installed.
            Class:compliance
            Tests:
            Tests:
            Test ID:oval:mil.disa.stig.windows:tst:104401 (wmi57_test)
            Result:true
            Title:Check to make sure the Simple TCP/IP Services server feature is not present.
            Check Existence:No collected items may exist.
            Check:Result is based on check existence only.
            Object ID:oval:mil.disa.stig.windows:obj:104401 (wmi57_object)
            Object Requirements:
            • namespace must be equal to 'root\cimv2'
            • wql must be equal to 'SELECT startmode FROM Win32_Service WHERE name='simptcp''
            Collected Item Properties:
            • namespace equals 'root\cimv2'
            • wql equals 'SELECT startmode FROM Win32_Service WHERE name='simptcp''
            • collected 'result' result: does not exist

              Test ID:oval:mil.disa.stig.windows:tst:104402 (wmi57_test)
              Result:false
              Title:Check to make sure the Simple TCP/IP Services server feature is disabled.
              Check Existence:One or more collected items must exist.
              Check:At least one collected item must match the given state(s).
              Object ID:oval:mil.disa.stig.windows:obj:104401 (wmi57_object)
              Object Requirements:
              • namespace must be equal to 'root\cimv2'
              • wql must be equal to 'SELECT startmode FROM Win32_Service WHERE name='simptcp''
              State ID:oval:mil.disa.stig.windows:ste:104101 (wmi57_state)
              State Requirements:
              • for all 'result' the following must be true:
                • startmode must be equal to 'Disabled'
              Collected Item Properties:
              • namespace equals 'root\cimv2'
              • wql equals 'SELECT startmode FROM Win32_Service WHERE name='simptcp''
              • collected 'result' result: does not exist
                Additional Information:Check existence requirement not met.

                Windows Server 2019 must not have the TFTP Client installed.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205681r569188_rule
                Result:Pass
                Version:WN19-00-000370
                Identities:SV-103475
                V-93389
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption or may provide unauthorized access to the system. false
                Fix Text:Uninstall the "TFTP Client" feature.

                Start "Server Manager".

                Select the server with the feature.

                Scroll down to "ROLES AND FEATURES" in the right pane.

                Select "Remove Roles and Features" from the drop-down "TASKS" list.

                Select the appropriate server on the "Server Selection" page and click "Next".

                Deselect "TFTP Client" on the "Features" page.

                Click "Next" and "Remove" as prompted.
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2200
                Result:true
                Title:WN19-00-000370
                Description:Windows Server 2019 must not have the TFTP Client installed.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:126500 (wmi57_test)
                Result:true
                Title:TFTP Client feature is not installed
                Check Existence:All collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:126500 (wmi57_object)
                Object Requirements:
                • namespace must be equal to 'root\cimv2'
                • wql must be equal to 'SELECT id FROM win32_serverfeature'
                State ID:oval:mil.disa.stig.windows:ste:126500 (wmi57_state)
                State Requirements:
                • for all 'result' the following must be true:
                  • id must be equal to '58'
                Collected Item Properties:
                • namespace equals 'root\cimv2'
                • wql equals 'SELECT id FROM win32_serverfeature'
                • collected 'result' result:
                  • id = '481'
                • collected 'result' result:
                  • id = '418'
                • collected 'result' result:
                  • id = '466'
                • collected 'result' result:
                  • id = '420'
                • collected 'result' result:
                  • id = '425'
                • collected 'result' result:
                  • id = '412'
                • collected 'result' result:
                  • id = '351'
                • collected 'result' result:
                  • id = '417'
                • collected 'result' result:
                  • id = '482'
                • collected 'result' result:
                  • id = '1043'
                • collected 'result' result:
                  • id = '1003'
                • collected 'result' result:
                  • id = '340'
                • collected 'result' result:
                  • id = '338'

                Windows Server 2019 must not the Server Message Block (SMB) v1 protocol installed.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205682r569188_rule
                Result:Pass
                Version:WN19-00-000380
                Identities:SV-103477
                V-93391
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks and is not FIPS compliant. false
                Fix Text:Uninstall the SMBv1 protocol.

                Open "Windows PowerShell" with elevated privileges (run as administrator).

                Enter "Uninstall-WindowsFeature -Name FS-SMB1 -Restart".
                (Omit the Restart parameter if an immediate restart of the system cannot be done.)

                Alternately:

                Start "Server Manager".

                Select the server with the feature.

                Scroll down to "ROLES AND FEATURES" in the right pane.

                Select "Remove Roles and Features" from the drop-down "TASKS" list.

                Select the appropriate server on the "Server Selection" page and click "Next".

                Deselect "SMB 1.0/CIFS File Sharing Support" on the "Features" page.

                Click "Next" and "Remove" as prompted.
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2194
                Result:true
                Title:WN19-00-000380
                Description:Windows Server 2019 must not the Server Message Block (SMB) v1 protocol installed.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:16900 (registry_test)
                Result:true
                Title:'Configure SMBv1 Server' is set to 'Disabled'
                Check Existence:One or more collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:16900 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters'
                • name must be equal to 'SMB1'
                State ID:oval:mil.disa.stig.windows:ste:16900 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • all value must be equal to '0'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters'
                • name equals 'SMB1'
                • last_write_time equals '132566680520000000'
                • type equals 'reg_dword'
                • value equals '0'
                • windows_view equals '64_bit'

                Test ID:oval:mil.disa.stig.windows:tst:17000 (registry_test)
                Result:true
                Title:'Configure SMBv1 client driver' is set to 'Enabled' with 'Disable driver (recommended)' selected for 'Configure MrxSmb10 driver'
                Check Existence:One or more collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:17000 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'SYSTEM\CurrentControlSet\Services\mrxsmb10'
                • name must be equal to 'Start'
                State ID:oval:mil.disa.stig.windows:ste:17000 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • all value must be equal to '4'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'SYSTEM\CurrentControlSet\Services\mrxsmb10'
                • name equals 'Start'
                • last_write_time equals '132566618810000000'
                • type equals 'reg_dword'
                • value equals '4'
                • windows_view equals '64_bit'

                Test ID:oval:mil.disa.stig.windows:tst:16800 (wmi57_test)
                Result:true
                Title:'SMB 1.0/CIFS File Sharing Support' feature is not installed
                Check Existence:All collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:16800 (wmi57_object)
                Object Requirements:
                • namespace must be equal to 'root\cimv2'
                • wql must be equal to 'SELECT installstate FROM win32_optionalfeature WHERE name = 'SMB1Protocol''
                State ID:oval:mil.disa.stig.windows:ste:16800 (wmi57_state)
                State Requirements:
                • for all 'result' the following must be true:
                  • installstate must be equal to '2'
                Collected Item Properties:
                • namespace equals 'root\cimv2'
                • wql equals 'SELECT installstate FROM win32_optionalfeature WHERE name = 'SMB1Protocol''
                • collected 'result' result:
                  • installstate = '2'

                Windows Server 2019 must have the Server Message Block (SMB) v1 protocol disabled on the SMB server.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205683r569188_rule
                Result:Pass
                Version:WN19-00-000390
                Identities:SV-103479
                V-93393
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant. false
                Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Configure SMBv1 Server" to "Disabled".

                The system must be restarted for the change to take effect.

                This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2195
                Result:true
                Title:WN19-00-000390
                Description:Windows Server 2019 must have the Server Message Block (SMB) v1 protocol disabled on the SMB server.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:16900 (registry_test)
                Result:true
                Title:'Configure SMBv1 Server' is set to 'Disabled'
                Check Existence:One or more collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:16900 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters'
                • name must be equal to 'SMB1'
                State ID:oval:mil.disa.stig.windows:ste:16900 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • all value must be equal to '0'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters'
                • name equals 'SMB1'
                • last_write_time equals '132566680520000000'
                • type equals 'reg_dword'
                • value equals '0'
                • windows_view equals '64_bit'

                Test ID:oval:mil.disa.stig.windows:tst:16800 (wmi57_test)
                Result:true
                Title:'SMB 1.0/CIFS File Sharing Support' feature is not installed
                Check Existence:All collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:16800 (wmi57_object)
                Object Requirements:
                • namespace must be equal to 'root\cimv2'
                • wql must be equal to 'SELECT installstate FROM win32_optionalfeature WHERE name = 'SMB1Protocol''
                State ID:oval:mil.disa.stig.windows:ste:16800 (wmi57_state)
                State Requirements:
                • for all 'result' the following must be true:
                  • installstate must be equal to '2'
                Collected Item Properties:
                • namespace equals 'root\cimv2'
                • wql equals 'SELECT installstate FROM win32_optionalfeature WHERE name = 'SMB1Protocol''
                • collected 'result' result:
                  • installstate = '2'

                Windows Server 2019 must have the Server Message Block (SMB) v1 protocol disabled on the SMB client.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205684r569188_rule
                Result:Pass
                Version:WN19-00-000400
                Identities:SV-103481
                V-93395
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant. false
                Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Configure SMBv1 client driver" to "Enabled" with "Disable driver (recommended)" selected for "Configure MrxSmb10 driver".

                The system must be restarted for the changes to take effect.

                This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2196
                Result:true
                Title:WN19-00-000400
                Description:Windows Server 2019 must have the Server Message Block (SMB) v1 protocol disabled on the SMB client.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:17000 (registry_test)
                Result:true
                Title:'Configure SMBv1 client driver' is set to 'Enabled' with 'Disable driver (recommended)' selected for 'Configure MrxSmb10 driver'
                Check Existence:One or more collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:17000 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'SYSTEM\CurrentControlSet\Services\mrxsmb10'
                • name must be equal to 'Start'
                State ID:oval:mil.disa.stig.windows:ste:17000 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • all value must be equal to '4'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'SYSTEM\CurrentControlSet\Services\mrxsmb10'
                • name equals 'Start'
                • last_write_time equals '132566618810000000'
                • type equals 'reg_dword'
                • value equals '4'
                • windows_view equals '64_bit'

                Test ID:oval:mil.disa.stig.windows:tst:16800 (wmi57_test)
                Result:true
                Title:'SMB 1.0/CIFS File Sharing Support' feature is not installed
                Check Existence:All collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:16800 (wmi57_object)
                Object Requirements:
                • namespace must be equal to 'root\cimv2'
                • wql must be equal to 'SELECT installstate FROM win32_optionalfeature WHERE name = 'SMB1Protocol''
                State ID:oval:mil.disa.stig.windows:ste:16800 (wmi57_state)
                State Requirements:
                • for all 'result' the following must be true:
                  • installstate must be equal to '2'
                Collected Item Properties:
                • namespace equals 'root\cimv2'
                • wql equals 'SELECT installstate FROM win32_optionalfeature WHERE name = 'SMB1Protocol''
                • collected 'result' result:
                  • installstate = '2'

                Windows Server 2019 must not have Windows PowerShell 2.0 installed.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205685r569188_rule
                Result:Pass
                Version:WN19-00-000410
                Identities:SV-103483
                V-93397
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: Windows PowerShell 5.x added advanced logging features that can provide additional detail when malware has been run on a system. Disabling the Windows PowerShell 2.0 mitigates against a downgrade attack that evades the Windows PowerShell 5.x script block logging feature. false
                Fix Text:Uninstall the "Windows PowerShell 2.0 Engine".

                Start "Server Manager".

                Select the server with the feature.

                Scroll down to "ROLES AND FEATURES" in the right pane.

                Select "Remove Roles and Features" from the drop-down "TASKS" list.

                Select the appropriate server on the "Server Selection" page and click "Next".

                Deselect "Windows PowerShell 2.0 Engine" under "Windows PowerShell" on the "Features" page.

                Click "Next" and "Remove" as prompted.
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2201
                Result:true
                Title:WN19-00-000410
                Description:Windows Server 2019 must not have Windows PowerShell 2.0 installed.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:126600 (wmi57_test)
                Result:true
                Title:Windows PowerShell 2.0 Engine server feature is not installed
                Check Existence:All collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:126500 (wmi57_object)
                Object Requirements:
                • namespace must be equal to 'root\cimv2'
                • wql must be equal to 'SELECT id FROM win32_serverfeature'
                State ID:oval:mil.disa.stig.windows:ste:126600 (wmi57_state)
                State Requirements:
                • for all 'result' the following must be true:
                  • id must be equal to '411'
                Collected Item Properties:
                • namespace equals 'root\cimv2'
                • wql equals 'SELECT id FROM win32_serverfeature'
                • collected 'result' result:
                  • id = '481'
                • collected 'result' result:
                  • id = '418'
                • collected 'result' result:
                  • id = '466'
                • collected 'result' result:
                  • id = '420'
                • collected 'result' result:
                  • id = '425'
                • collected 'result' result:
                  • id = '412'
                • collected 'result' result:
                  • id = '351'
                • collected 'result' result:
                  • id = '417'
                • collected 'result' result:
                  • id = '482'
                • collected 'result' result:
                  • id = '1043'
                • collected 'result' result:
                  • id = '1003'
                • collected 'result' result:
                  • id = '340'
                • collected 'result' result:
                  • id = '338'

                Windows Server 2019 must prevent the display of slide shows on the lock screen.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205686r569188_rule
                Result:Pass
                Version:WN19-CC-000010
                Identities:V-93399
                SV-103485
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: Slide shows that are displayed on the lock screen could display sensitive information to unauthorized personnel. Turning off this feature will limit access to the information to a logged-on user. false
                Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Control Panel >> Personalization >> "Prevent enabling lock screen slide show" to "Enabled".
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2216
                Result:true
                Title:WN19-CC-000010
                Description:Windows Server 2019 must prevent the display of slide shows on the lock screen.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:6900 (registry_test)
                Result:true
                Title:Verifies 'Prevent enabling lock screen slide show' is set to 'Enabled'
                Check Existence:One or more collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:6900 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows\Personalization'
                • name must be equal to 'NoLockScreenSlideshow'
                State ID:oval:mil.disa.stig.windows:ste:6900 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • all value must be equal to '1'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'SOFTWARE\Policies\Microsoft\Windows\Personalization'
                • name equals 'NoLockScreenSlideshow'
                • last_write_time equals '132566680510000000'
                • type equals 'reg_dword'
                • value equals '1'
                • windows_view equals '64_bit'

                Windows Server 2019 must have WDigest Authentication disabled.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205687r569188_rule
                Result:Pass
                Version:WN19-CC-000020
                Identities:V-93401
                SV-103487
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: When the WDigest Authentication protocol is enabled, plain-text passwords are stored in the Local Security Authority Subsystem Service (LSASS), exposing them to theft. WDigest is disabled by default in Windows Server 2019. This setting ensures this is enforced. false
                Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "WDigest Authentication (disabling may require KB2871997)" to "Disabled".

                This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and " SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2210
                Result:true
                Title:WN19-CC-000020
                Description:Windows Server 2019 must have WDigest Authentication disabled.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:14800 (registry_test)
                Result:true
                Title:WDigest Authentication is disabled
                Check Existence:One or more collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:14800 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'SYSTEM\CurrentControlSet\Control\SecurityProviders\Wdigest'
                • name must be equal to 'UseLogonCredential'
                State ID:oval:mil.disa.stig.windows:ste:14800 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • all value must be equal to '0'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'SYSTEM\CurrentControlSet\Control\SecurityProviders\Wdigest'
                • name equals 'UseLogonCredential'
                • last_write_time equals '132566618810000000'
                • type equals 'reg_dword'
                • value equals '0'
                • windows_view equals '64_bit'

                Windows Server 2019 downloading print driver packages over HTTP must be turned off.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205688r569188_rule
                Result:Pass
                Version:WN19-CC-000150
                Identities:V-93403
                SV-103489
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and will prevent uncontrolled updates to the system.

                This setting prevents the computer from downloading print driver packages over HTTP. false
                Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Internet Communication Management >> Internet Communication settings >> "Turn off downloading of print drivers over HTTP" to "Enabled".
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2059
                Result:true
                Title:WN19-CC-000150
                Description:Windows Server 2019 downloading print driver packages over HTTP must be turned off.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:109100 (registry_test)
                Result:true
                Title:'Turn off downloading of print drivers over HTTP' is set to 'Enabled'
                Check Existence:One or more collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:109100 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows NT\Printers'
                • name must be equal to 'DisableWebPnPDownload'
                State ID:oval:mil.disa.stig.windows:ste:109100 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • for all value, the following must be true:
                  • value must be equal to '1'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'SOFTWARE\Policies\Microsoft\Windows NT\Printers'
                • name equals 'DisableWebPnPDownload'
                • last_write_time equals '132566680510000000'
                • type equals 'reg_dword'
                • value equals '1'
                • windows_view equals '64_bit'

                Windows Server 2019 printing over HTTP must be turned off.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205689r569188_rule
                Result:Pass
                Version:WN19-CC-000160
                Identities:SV-103491
                V-93405
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and will prevent uncontrolled updates to the system.

                This setting prevents the client computer from printing over HTTP, which allows the computer to print to printers on the intranet as well as the Internet. false
                Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Internet Communication Management >> Internet Communication settings >> "Turn off printing over HTTP" to "Enabled".
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2060
                Result:true
                Title:WN19-CC-000160
                Description:Windows Server 2019 printing over HTTP must be turned off.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:109200 (registry_test)
                Result:true
                Title:'Turn off printing over HTTP' is set to 'Enabled'
                Check Existence:One or more collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:109200 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows NT\Printers'
                • name must be equal to 'DisableHTTPPrinting'
                State ID:oval:mil.disa.stig.windows:ste:109200 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • for all value, the following must be true:
                  • value must be equal to '1'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'SOFTWARE\Policies\Microsoft\Windows NT\Printers'
                • name equals 'DisableHTTPPrinting'
                • last_write_time equals '132566680510000000'
                • type equals 'reg_dword'
                • value equals '1'
                • windows_view equals '64_bit'

                Windows Server 2019 network selection user interface (UI) must not be displayed on the logon screen.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205690r569188_rule
                Result:Pass
                Version:WN19-CC-000170
                Identities:V-93407
                SV-103493
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: Enabling interaction with the network selection UI allows users to change connections to available networks without signing in to Windows. false
                Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Logon >> "Do not display network selection UI" to "Enabled".
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2215
                Result:true
                Title:WN19-CC-000170
                Description:Windows Server 2019 network selection user interface (UI) must not be displayed on the logon screen.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:6600 (registry_test)
                Result:true
                Title:Verifies 'Do not display network selection UI' is set to 'Enabled'
                Check Existence:One or more collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:6600 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows\System'
                • name must be equal to 'DontDisplayNetworkSelectionUI'
                State ID:oval:mil.disa.stig.windows:ste:6600 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • all value must be equal to '1'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'SOFTWARE\Policies\Microsoft\Windows\System'
                • name equals 'DontDisplayNetworkSelectionUI'
                • last_write_time equals '132566680510000000'
                • type equals 'reg_dword'
                • value equals '1'
                • windows_view equals '64_bit'

                Windows Server 2019 Application Compatibility Program Inventory must be prevented from collecting data and sending the information to Microsoft.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205691r569188_rule
                Result:Pass
                Version:WN19-CC-000200
                Identities:SV-103495
                V-93409
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and will prevent uncontrolled updates to the system.

                This setting will prevent the Program Inventory from collecting data about a system and sending the information to Microsoft. false
                Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Application Compatibility >> "Turn off Inventory Collector" to "Enabled".
                Severity:low
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2063
                Result:true
                Title:WN19-CC-000200
                Description:Windows Server 2019 Application Compatibility Program Inventory must be prevented from collecting data and sending the information to Microsoft.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:109600 (registry_test)
                Result:true
                Title:'Turn off Inventory Collector' is set to 'Enabled'
                Check Existence:One or more collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:109600 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'Software\Policies\Microsoft\Windows\AppCompat'
                • name must be equal to 'DisableInventory'
                State ID:oval:mil.disa.stig.windows:ste:109600 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • for all value, the following must be true:
                  • value must be equal to '1'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'Software\Policies\Microsoft\Windows\AppCompat'
                • name equals 'DisableInventory'
                • last_write_time equals '132566680510000000'
                • type equals 'reg_dword'
                • value equals '1'
                • windows_view equals '64_bit'

                Windows Server 2019 Windows Defender SmartScreen must be enabled.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205692r569188_rule
                Result:Pass
                Version:WN19-CC-000300
                Identities:SV-103497
                V-93411
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: Windows Defender SmartScreen helps protect systems from programs downloaded from the internet that may be malicious. Enabling SmartScreen can block potentially malicious programs or warn users. false
                Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Configure Windows Defender SmartScreen" to "Enabled" with either option "Warn" or "Warn and prevent bypass" selected.

                Windows 2019 includes duplicate policies for this setting. It can also be configured under Computer Configuration >> Administrative Templates >> Windows Components >> Windows Defender SmartScreen >> Explorer.
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2074
                Result:true
                Title:WN19-CC-000300
                Description:Windows Server 2019 Windows Defender SmartScreen must be enabled.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:110800 (registry_test)
                Result:true
                Title:'Configure Windows SmartScreen' is set to 'Enabled'
                Check Existence:One or more collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:110800 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'Software\Policies\Microsoft\Windows\System'
                • name must be equal to 'EnableSmartScreen'
                State ID:oval:mil.disa.stig.windows:ste:110800 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • all value must be equal to '1'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'Software\Policies\Microsoft\Windows\System'
                • name equals 'EnableSmartScreen'
                • last_write_time equals '132566680510000000'
                • type equals 'reg_dword'
                • value equals '1'
                • windows_view equals '64_bit'

                Windows Server 2019 must disable Basic authentication for RSS feeds over HTTP.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205693r569188_rule
                Result:Pass
                Version:WN19-CC-000400
                Identities:V-93413
                SV-103499
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: Basic authentication uses plain-text passwords that could be used to compromise a system. Disabling Basic authentication will reduce this potential. false
                Fix Text:The default behavior is for the Windows RSS platform to not use Basic authentication over HTTP connections.

                If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> RSS Feeds >> "Turn on Basic feed authentication over HTTP" to "Not Configured" or "Disabled".
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2084
                Result:true
                Title:WN19-CC-000400
                Description:Windows Server 2019 must disable Basic authentication for RSS feeds over HTTP.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:111800 (registry_test)
                Result:true
                Title:'Turn on Basic feed authentication over HTTP' is set to 'Not Configured' or 'Disabled'
                Check Existence:Zero or more collected items may exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:111800 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'Software\Policies\Microsoft\Internet Explorer\Feeds'
                • name must be equal to 'AllowBasicAuthInClear'
                State ID:oval:mil.disa.stig.windows:ste:111800 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • for all value, the following must be true:
                  • value must be equal to '0'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'Software\Policies\Microsoft\Internet Explorer\Feeds'
                • name equals 'AllowBasicAuthInClear'
                • last_write_time equals '132566680510000000'
                • type equals 'reg_dword'
                • value equals '0'
                • windows_view equals '64_bit'

                Windows Server 2019 must prevent Indexing of encrypted files.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205694r569188_rule
                Result:Pass
                Version:WN19-CC-000410
                Identities:SV-103501
                V-93415
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: Indexing of encrypted files may expose sensitive data. This setting prevents encrypted files from being indexed. false
                Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Search >> "Allow indexing of encrypted files" to "Disabled".
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2197
                Result:true
                Title:WN19-CC-000410
                Description:Windows Server 2019 must prevent Indexing of encrypted files.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:126200 (registry_test)
                Result:true
                Title:'Allow indexing of encrypted files' is set to 'Disabled'
                Check Existence:One or more collected items must exist.
                Check:All collected items must match the given state(s).
                Object ID:oval:mil.disa.stig.windows:obj:126200 (registry_object)
                Object Requirements:
                • hive must be equal to 'HKEY_LOCAL_MACHINE'
                • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows\Windows Search'
                • name must be equal to 'AllowIndexingEncryptedStoresOrItems'
                State ID:oval:mil.disa.stig.windows:ste:126200 (registry_state)
                State Requirements:
                • all type must be equal to 'reg_dword'
                • all value must be equal to '0'
                Collected Item Properties:
                • hive equals 'HKEY_LOCAL_MACHINE'
                • key equals 'SOFTWARE\Policies\Microsoft\Windows\Windows Search'
                • name equals 'AllowIndexingEncryptedStoresOrItems'
                • last_write_time equals '132566680510000000'
                • type equals 'reg_dword'
                • value equals '0'
                • windows_view equals '64_bit'

                Windows Server 2019 local users on domain-joined member servers must not be enumerated.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205696r569188_rule
                Result:Not Applicable
                Version:WN19-MS-000030
                Identities:V-93419
                SV-103505
                CCI-000381 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (ii); NIST SP 800-53 Rev 4: CM-7 a)
                Description: The username is one part of logon credentials that could be used to gain access to a system. Preventing the enumeration of users limits this information to authorized personnel. false
                Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Logon >> "Enumerate local users on domain-joined computers" to "Disabled".
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907

                Windows Server 2019 must not have the Microsoft FTP service installed unless required by the organization.

                Rule ID:xccdf_mil.disa.stig_rule_SV-205697r569188_rule
                Result:Pass
                Version:WN19-00-000330
                Identities:V-93421
                SV-103507
                CCI-000382 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (iii); NIST SP 800-53 Rev 4: CM-7 b)
                Description: Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption. false
                Fix Text:Uninstall the "FTP Server" role.

                Start "Server Manager".

                Select the server with the role.

                Scroll down to "ROLES AND FEATURES" in the right pane.

                Select "Remove Roles and Features" from the drop-down "TASKS" list.

                Select the appropriate server on the "Server Selection" page and click "Next".

                Deselect "FTP Server" under "Web Server (IIS)" on the "Roles" page.

                Click "Next" and "Remove" as prompted.
                Severity:medium
                Weight:10.0
                Reference:
                Title:DPMS Target MS Windows Server 2019
                Publisher:DISA
                Type:DPMS Target
                Subject:MS Windows Server 2019
                Identifier:2907
                Definitions:
                Definition ID:oval:mil.disa.stig.windows:def:2025
                Result:true
                Title:WN19-00-000330
                Description:Windows Server 2019 must not have the Microsoft FTP service installed unless required by the organization.
                Class:compliance
                Tests:
                Tests:
                Test ID:oval:mil.disa.stig.windows:tst:104201 (wmi57_test)
                Result:true
                Title:Check to make sure the FTP server role is not present.
                Check Existence:No collected items may exist.
                Check:Result is based on check existence only.
                Object ID:oval:mil.disa.stig.windows:obj:104201 (wmi57_object)
                Object Requirements:
                • namespace must be equal to 'root\cimv2'
                • wql must be equal to 'SELECT startmode FROM Win32_Service WHERE name='ftpsvc''
                Collected Item Properties:
                • namespace equals 'root\cimv2'
                • wql equals 'SELECT startmode FROM Win32_Service WHERE name='ftpsvc''
                • collected 'result' result: does not exist

                  Test ID:oval:mil.disa.stig.windows:tst:104202 (wmi57_test)
                  Result:false
                  Title:Check to make sure the FTP server role is disabled.
                  Check Existence:One or more collected items must exist.
                  Check:At least one collected item must match the given state(s).
                  Object ID:oval:mil.disa.stig.windows:obj:104201 (wmi57_object)
                  Object Requirements:
                  • namespace must be equal to 'root\cimv2'
                  • wql must be equal to 'SELECT startmode FROM Win32_Service WHERE name='ftpsvc''
                  State ID:oval:mil.disa.stig.windows:ste:104101 (wmi57_state)
                  State Requirements:
                  • for all 'result' the following must be true:
                    • startmode must be equal to 'Disabled'
                  Collected Item Properties:
                  • namespace equals 'root\cimv2'
                  • wql equals 'SELECT startmode FROM Win32_Service WHERE name='ftpsvc''
                  • collected 'result' result: does not exist
                    Additional Information:Check existence requirement not met.

                    Windows Server 2019 must not have the Telnet Client installed.

                    Rule ID:xccdf_mil.disa.stig_rule_SV-205698r569188_rule
                    Result:Pass
                    Version:WN19-00-000360
                    Identities:V-93423
                    SV-103509
                    CCI-000382 (NIST SP 800-53: CM-7; NIST SP 800-53A: CM-7.1 (iii); NIST SP 800-53 Rev 4: CM-7 b)
                    Description: Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption or may provide unauthorized access to the system. false
                    Fix Text:Uninstall the "Telnet Client" feature.

                    Start "Server Manager".

                    Select the server with the feature.

                    Scroll down to "ROLES AND FEATURES" in the right pane.

                    Select "Remove Roles and Features" from the drop-down "TASKS" list.

                    Select the appropriate server on the "Server Selection" page and click "Next".

                    Deselect "Telnet Client" on the "Features" page.

                    Click "Next" and "Remove" as prompted.
                    Severity:medium
                    Weight:10.0
                    Reference:
                    Title:DPMS Target MS Windows Server 2019
                    Publisher:DISA
                    Type:DPMS Target
                    Subject:MS Windows Server 2019
                    Identifier:2907
                    Definitions:
                    Definition ID:oval:mil.disa.stig.windows:def:2028
                    Result:true
                    Title:WN19-00-000360
                    Description:Windows Server 2019 must not have the Telnet Client installed.
                    Class:compliance
                    Tests:
                    Tests:
                    Test ID:oval:mil.disa.stig.windows:tst:104501 (wmi57_test)
                    Result:false
                    Title:Check to make sure the Telnet Client server feature is not present.
                    Check Existence:No collected items may exist.
                    Check:Result is based on check existence only.
                    Object ID:oval:mil.disa.stig.windows:obj:104501 (wmi57_object)
                    Object Requirements:
                    • namespace must be equal to 'root\cimv2'
                    • wql must be equal to 'SELECT InstallState FROM Win32_OptionalFeature WHERE name='telnetclient''
                    Collected Item Properties:
                    • namespace equals 'root\cimv2'
                    • wql equals 'SELECT InstallState FROM Win32_OptionalFeature WHERE name='telnetclient''
                    • collected 'result' result:
                      • installstate = '2'
                    Additional Information:Check existence requirement not met.

                    Test ID:oval:mil.disa.stig.windows:tst:104502 (wmi57_test)
                    Result:true
                    Title:Check to make sure the Telnet Client server feature is disabled.
                    Check Existence:One or more collected items must exist.
                    Check:No collected item may match the given state(s).
                    Object ID:oval:mil.disa.stig.windows:obj:104501 (wmi57_object)
                    Object Requirements:
                    • namespace must be equal to 'root\cimv2'
                    • wql must be equal to 'SELECT InstallState FROM Win32_OptionalFeature WHERE name='telnetclient''
                    State ID:oval:mil.disa.stig.windows:ste:104500 (wmi57_state)
                    State Requirements:
                    • for all 'result' the following must be true:
                      • installstate must be equal to '1'
                    Collected Item Properties:
                    • namespace equals 'root\cimv2'
                    • wql equals 'SELECT InstallState FROM Win32_OptionalFeature WHERE name='telnetclient''
                    • collected 'result' result:
                      • installstate = '2'

                    Windows Server 2019 Kerberos user logon restrictions must be enforced.

                    Rule ID:xccdf_mil.disa.stig_rule_SV-205702r569188_rule
                    Result:Not Applicable
                    Version:WN19-DC-000020
                    Identities:V-93443
                    SV-103529
                    CCI-001941 (NIST SP 800-53 Rev 4: IA-2 (8))
                    CCI-001942 (NIST SP 800-53 Rev 4: IA-2 (9))
                    Description: This policy setting determines whether the Kerberos Key Distribution Center (KDC) validates every request for a session ticket against the user rights policy of the target computer. The policy is enabled by default, which is the most secure setting for validating that access to target resources is not circumvented.

                    Satisfies: SRG-OS-000112-GPOS-00057, SRG-OS-000113-GPOS-00058 false
                    Fix Text:Configure the policy value in the Default Domain Policy for Computer Configuration >> Policies >> Windows Settings >> Security Settings >> Account Policies >> Kerberos Policy >> "Enforce user logon restrictions" to "Enabled".
                    Severity:medium
                    Weight:10.0
                    Reference:
                    Title:DPMS Target MS Windows Server 2019
                    Publisher:DISA
                    Type:DPMS Target
                    Subject:MS Windows Server 2019
                    Identifier:2907

                    Windows Server 2019 Kerberos service ticket maximum lifetime must be limited to 600 minutes or less.

                    Rule ID:xccdf_mil.disa.stig_rule_SV-205703r569188_rule
                    Result:Not Applicable
                    Version:WN19-DC-000030
                    Identities:V-93445
                    SV-103531
                    CCI-001942 (NIST SP 800-53 Rev 4: IA-2 (9))
                    CCI-001941 (NIST SP 800-53 Rev 4: IA-2 (8))
                    Description: This setting determines the maximum amount of time (in minutes) that a granted session ticket can be used to access a particular service. Session tickets are used only to authenticate new connections with servers. Ongoing operations are not interrupted if the session ticket used to authenticate the connection expires during the connection.

                    Satisfies: SRG-OS-000112-GPOS-00057, SRG-OS-000113-GPOS-00058 false
                    Fix Text:Configure the policy value in the Default Domain Policy for Computer Configuration >> Policies >> Windows Settings >> Security Settings >> Account Policies >> Kerberos Policy >> "Maximum lifetime for service ticket" to a maximum of "600" minutes, but not "0", which equates to "Ticket doesn't expire".
                    Severity:medium
                    Weight:10.0
                    Reference:
                    Title:DPMS Target MS Windows Server 2019
                    Publisher:DISA
                    Type:DPMS Target
                    Subject:MS Windows Server 2019
                    Identifier:2907

                    Windows Server 2019 Kerberos user ticket lifetime must be limited to 10 hours or less.

                    Rule ID:xccdf_mil.disa.stig_rule_SV-205704r569188_rule
                    Result:Not Applicable
                    Version:WN19-DC-000040
                    Identities:V-93447
                    SV-103533
                    CCI-001941 (NIST SP 800-53 Rev 4: IA-2 (8))
                    CCI-001942 (NIST SP 800-53 Rev 4: IA-2 (9))
                    Description: In Kerberos, there are two types of tickets: Ticket Granting Tickets (TGTs) and Service Tickets. Kerberos tickets have a limited lifetime so the time an attacker has to implement an attack is limited. This policy controls how long TGTs can be renewed. With Kerberos, the user's initial authentication to the domain controller results in a TGT, which is then used to request Service Tickets to resources. Upon startup, each computer gets a TGT before requesting a service ticket to the domain controller and any other computers it needs to access. For services that start up under a specified user account, users must always get a TGT first and then get Service Tickets to all computers and services accessed.

                    Satisfies: SRG-OS-000112-GPOS-00057, SRG-OS-000113-GPOS-00058 false
                    Fix Text:Configure the policy value in the Default Domain Policy for Computer Configuration >> Policies >> Windows Settings >> Security Settings >> Account Policies >> Kerberos Policy >> "Maximum lifetime for user ticket" to a maximum of "10" hours but not "0", which equates to "Ticket doesn't expire".
                    Severity:medium
                    Weight:10.0
                    Reference:
                    Title:DPMS Target MS Windows Server 2019
                    Publisher:DISA
                    Type:DPMS Target
                    Subject:MS Windows Server 2019
                    Identifier:2907

                    Windows Server 2019 Kerberos policy user ticket renewal maximum lifetime must be limited to seven days or less.

                    Rule ID:xccdf_mil.disa.stig_rule_SV-205705r569188_rule
                    Result:Not Applicable
                    Version:WN19-DC-000050
                    Identities:V-93449
                    SV-103535
                    CCI-001942 (NIST SP 800-53 Rev 4: IA-2 (9))
                    CCI-001941 (NIST SP 800-53 Rev 4: IA-2 (8))
                    Description: This setting determines the period of time (in days) during which a user's Ticket Granting Ticket (TGT) may be renewed. This security configuration limits the amount of time an attacker has to crack the TGT and gain access.

                    Satisfies: SRG-OS-000112-GPOS-00057, SRG-OS-000113-GPOS-00058 false
                    Fix Text:Configure the policy value in the Default Domain Policy for Computer Configuration >> Policies >> Windows Settings >> Security Settings >> Account Policies >> Kerberos Policy >> "Maximum lifetime for user ticket renewal" to a maximum of "7" days or less.
                    Severity:medium
                    Weight:10.0
                    Reference:
                    Title:DPMS Target MS Windows Server 2019
                    Publisher:DISA
                    Type:DPMS Target
                    Subject:MS Windows Server 2019
                    Identifier:2907

                    Windows Server 2019 computer clock synchronization tolerance must be limited to five minutes or less.

                    Rule ID:xccdf_mil.disa.stig_rule_SV-205706r569188_rule
                    Result:Not Applicable
                    Version:WN19-DC-000060
                    Identities:SV-103537
                    V-93451
                    CCI-001941 (NIST SP 800-53 Rev 4: IA-2 (8))
                    CCI-001942 (NIST SP 800-53 Rev 4: IA-2 (9))
                    Description: This setting determines the maximum time difference (in minutes) that Kerberos will tolerate between the time on a client's clock and the time on a server's clock while still considering the two clocks synchronous. In order to prevent replay attacks, Kerberos uses timestamps as part of its protocol definition. For timestamps to work properly, the clocks of the client and the server need to be in sync as much as possible.

                    Satisfies: SRG-OS-000112-GPOS-00057, SRG-OS-000113-GPOS-00058 false
                    Fix Text:Configure the policy value in the Default Domain Policy for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Kerberos Policy >> "Maximum tolerance for computer clock synchronization" to a maximum of "5" minutes or less.
                    Severity:medium
                    Weight:10.0
                    Reference:
                    Title:DPMS Target MS Windows Server 2019
                    Publisher:DISA
                    Type:DPMS Target
                    Subject:MS Windows Server 2019
                    Identifier:2907

                    Windows Server 2019 Kerberos encryption types must be configured to prevent the use of DES and RC4 encryption suites.

                    Rule ID:xccdf_mil.disa.stig_rule_SV-205708r569188_rule
                    Result:Pass
                    Version:WN19-SO-000290
                    Identities:V-93495
                    SV-103581
                    CCI-000803 (NIST SP 800-53: IA-7; NIST SP 800-53A: IA-7.1; NIST SP 800-53 Rev 4: IA-7)
                    Description: Certain encryption types are no longer considered secure. The DES and RC4 encryption suites must not be used for Kerberos encryption.

                    Note: Organizations with domain controllers running earlier versions of Windows where RC4 encryption is enabled, selecting "The other domain supports Kerberos AES Encryption" on domain trusts, may be required to allow client communication across the trust relationship. false
                    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Configure encryption types allowed for Kerberos" to "Enabled" with only the following selected:

                    AES128_HMAC_SHA1
                    AES256_HMAC_SHA1
                    Future encryption types

                    Note: Organizations with domain controllers running earlier versions of Windows where RC4 encryption is enabled, selecting "The other domain supports Kerberos AES Encryption" on domain trusts, may be required to allow client communication across the trust relationship.
                    Severity:medium
                    Weight:10.0
                    Reference:
                    Title:DPMS Target MS Windows Server 2019
                    Publisher:DISA
                    Type:DPMS Target
                    Subject:MS Windows Server 2019
                    Identifier:2907
                    Definitions:
                    Definition ID:oval:mil.disa.stig.windows:def:2154
                    Result:true
                    Title:WN19-SO-000290
                    Description:Windows Server 2019 Kerberos encryption types must be configured to prevent the use of DES and RC4 encryption suites.
                    Class:compliance
                    Tests:
                    Tests:
                    Test ID:oval:mil.disa.stig.windows:tst:121400 (registry_test)
                    Result:true
                    Title:'Network Security: Configure encryption types allowed for Kerberos' is set to 'Enabled' with 'RC4_HMAC_MD5', 'AES128_HMAC_SHA1', 'AES256_HMAC_SHA1', 'Future encryption types'
                    Check Existence:One or more collected items must exist.
                    Check:All collected items must match the given state(s).
                    Object ID:oval:mil.disa.stig.windows:obj:121400 (registry_object)
                    Object Requirements:
                    • hive must be equal to 'HKEY_LOCAL_MACHINE'
                    • key must be equal to 'SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters'
                    • name must be equal to 'SupportedEncryptionTypes'
                    State ID:oval:mil.disa.stig.windows:ste:121400 (registry_state)
                    State Requirements:
                    • all type must be equal to 'reg_dword'
                    • all value must be equal to '2147483640'
                    Collected Item Properties:
                    • hive equals 'HKEY_LOCAL_MACHINE'
                    • key equals 'SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters'
                    • name equals 'SupportedEncryptionTypes'
                    • last_write_time equals '132566617830000000'
                    • type equals 'reg_dword'
                    • value equals '2147483640'
                    • windows_view equals '64_bit'

                    Windows Server 2019 must have the built-in guest account disabled.

                    Rule ID:xccdf_mil.disa.stig_rule_SV-205709r569188_rule
                    Result:Fail
                    Version:WN19-SO-000010
                    Identities:SV-103583
                    V-93497
                    CCI-000804 (NIST SP 800-53: IA-8; NIST SP 800-53A: IA-8.1; NIST SP 800-53 Rev 4: IA-8)
                    Description: A system faces an increased vulnerability threat if the built-in guest account is not disabled. This is a known account that exists on all Windows systems and cannot be deleted. This account is initialized during the installation of the operating system with no password assigned. false
                    Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Guest account status" to "Disabled".
                    Severity:medium
                    Weight:10.0
                    Reference:
                    Title:DPMS Target MS Windows Server 2019
                    Publisher:DISA
                    Type:DPMS Target
                    Subject:MS Windows Server 2019
                    Identifier:2907
                    Definitions:
                    Definition ID:oval:mil.disa.stig.windows:def:2126
                    Result:false
                    Title:WN19-SO-000010
                    Description:Windows Server 2019 must have the built-in guest account disabled.
                    Class:compliance
                    Tests:
                    Tests:
                    Test ID:oval:mil.disa.stig.windows:tst:118300 (user_sid55_test)
                    Result:false
                    Title:'Accounts: Guest account status' is set to 'Disabled'
                    Check Existence:One or more collected items must exist.
                    Check:All collected items must match the given state(s).
                    Object ID:oval:mil.disa.stig.windows:obj:118300 (user_sid55_object)
                    Object Requirements:
                    • for user_sid, the following must be true:
                      State ID:oval:mil.disa.stig.windows:ste:118300 (user_sid55_state)
                      State Requirements:
                      • for all enabled, the following must be true:
                        • enabled must be equal to '0'
                      Additional Information:Check existence requirement not met.

                      Windows Server 2019 Windows Remote Management (WinRM) client must not use Basic authentication.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205711r569188_rule
                      Result:Pass
                      Version:WN19-CC-000470
                      Identities:SV-103589
                      V-93503
                      CCI-000877 (NIST SP 800-53: MA-4 c; NIST SP 800-53A: MA-4.1 (iv); NIST SP 800-53 Rev 4: MA-4 c)
                      Description: Basic authentication uses plain-text passwords that could be used to compromise a system. Disabling Basic authentication will reduce this potential. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Client >> "Allow Basic authentication" to "Disabled".
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2088
                      Result:true
                      Title:WN19-CC-000470
                      Description:Windows Server 2019 Windows Remote Management (WinRM) client must not use Basic authentication.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:112300 (registry_test)
                      Result:true
                      Title:'Allow Basic authentication' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:112300 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\WinRM\Client'
                      • name must be equal to 'AllowBasic'
                      State ID:oval:mil.disa.stig.windows:ste:112300 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\WinRM\Client'
                      • name equals 'AllowBasic'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Windows Remote Management (WinRM) client must not use Digest authentication.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205712r569188_rule
                      Result:Pass
                      Version:WN19-CC-000490
                      Identities:SV-103591
                      V-93505
                      CCI-000877 (NIST SP 800-53: MA-4 c; NIST SP 800-53A: MA-4.1 (iv); NIST SP 800-53 Rev 4: MA-4 c)
                      Description: Digest authentication is not as strong as other options and may be subject to man-in-the-middle attacks. Disallowing Digest authentication will reduce this potential. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Client >> "Disallow Digest authentication" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2090
                      Result:true
                      Title:WN19-CC-000490
                      Description:Windows Server 2019 Windows Remote Management (WinRM) client must not use Digest authentication.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:112500 (registry_test)
                      Result:true
                      Title:'Disallow Digest authentication' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:112500 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\WinRM\Client'
                      • name must be equal to 'AllowDigest'
                      State ID:oval:mil.disa.stig.windows:ste:112500 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\WinRM\Client'
                      • name equals 'AllowDigest'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Windows Remote Management (WinRM) service must not use Basic authentication.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205713r569188_rule
                      Result:Pass
                      Version:WN19-CC-000500
                      Identities:SV-103593
                      V-93507
                      CCI-000877 (NIST SP 800-53: MA-4 c; NIST SP 800-53A: MA-4.1 (iv); NIST SP 800-53 Rev 4: MA-4 c)
                      Description: Basic authentication uses plain-text passwords that could be used to compromise a system. Disabling Basic authentication will reduce this potential. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Service >> "Allow Basic authentication" to "Disabled".
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2091
                      Result:true
                      Title:WN19-CC-000500
                      Description:Windows Server 2019 Windows Remote Management (WinRM) service must not use Basic authentication.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:112600 (registry_test)
                      Result:true
                      Title:'Allow Basic authentication' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:112600 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\WinRM\Service'
                      • name must be equal to 'AllowBasic'
                      State ID:oval:mil.disa.stig.windows:ste:112600 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\WinRM\Service'
                      • name equals 'AllowBasic'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 administrator accounts must not be enumerated during elevation.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205714r569188_rule
                      Result:Pass
                      Version:WN19-CC-000240
                      Identities:V-93517
                      SV-103603
                      CCI-001084 (NIST SP 800-53: SC-3; NIST SP 800-53A: SC-3.1 (ii); NIST SP 800-53 Rev 4: SC-3)
                      Description: Enumeration of administrator accounts when elevating can provide part of the logon information to an unauthorized user. This setting configures the system to always require users to type in a username and password to elevate a running application. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Credential User Interface >> "Enumerate administrator accounts on elevation" to "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2070
                      Result:true
                      Title:WN19-CC-000240
                      Description:Windows Server 2019 administrator accounts must not be enumerated during elevation.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:110400 (registry_test)
                      Result:true
                      Title:'Enumerate administrator accounts on elevation' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:110400 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CredUI'
                      • name must be equal to 'EnumerateAdministrators'
                      State ID:oval:mil.disa.stig.windows:ste:110400 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CredUI'
                      • name equals 'EnumerateAdministrators'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain-joined member servers.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205715r569188_rule
                      Result:Not Applicable
                      Version:WN19-MS-000020
                      Identities:V-93519
                      SV-103605
                      CCI-001084 (NIST SP 800-53: SC-3; NIST SP 800-53A: SC-3.1 (ii); NIST SP 800-53 Rev 4: SC-3)
                      Description: A compromised local administrator account can provide means for an attacker to move laterally between domain systems.

                      With User Account Control enabled, filtering the privileged token for local administrator accounts will prevent the elevated privileges of these accounts from being used over the network. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Apply UAC restrictions to local accounts on network logons" to "Enabled".

                      This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and " SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 UIAccess applications must not be allowed to prompt for elevation without using the secure desktop.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205716r569188_rule
                      Result:Pass
                      Version:WN19-SO-000390
                      Identities:V-93521
                      SV-103607
                      CCI-001084 (NIST SP 800-53: SC-3; NIST SP 800-53A: SC-3.1 (ii); NIST SP 800-53 Rev 4: SC-3)
                      Description: User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting prevents User Interface Accessibility programs from disabling the secure desktop for elevation prompts. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop" to "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2164
                      Result:true
                      Title:WN19-SO-000390
                      Description:Windows Server 2019 UIAccess applications must not be allowed to prompt for elevation without using the secure desktop.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:462700 (registry_test)
                      Result:true
                      Title:'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:462700 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name must be equal to 'EnableUIADesktopToggle'
                      State ID:oval:mil.disa.fso.windows:ste:452700 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name equals 'EnableUIADesktopToggle'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 User Account Control must, at a minimum, prompt administrators for consent on the secure desktop.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205717r569188_rule
                      Result:Pass
                      Version:WN19-SO-000400
                      Identities:V-93523
                      SV-103609
                      CCI-001084 (NIST SP 800-53: SC-3; NIST SP 800-53A: SC-3.1 (ii); NIST SP 800-53 Rev 4: SC-3)
                      Description: User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures the elevation requirements for logged-on administrators to complete a task that requires raised privileges. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode" to "Prompt for consent on the secure desktop".

                      The more secure option for this setting, "Prompt for credentials on the secure desktop", would also be acceptable.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2165
                      Result:true
                      Title:WN19-SO-000400
                      Description:Windows Server 2019 User Account Control must, at a minimum, prompt administrators for consent on the secure desktop.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:122700 (registry_test)
                      Result:false
                      Title:Verifies 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' is set to 'Prompt for consent' or more secure options
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:460400 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name must be equal to 'ConsentPromptBehaviorAdmin'
                      State ID:oval:mil.disa.stig.windows:ste:122700 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '2'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name equals 'ConsentPromptBehaviorAdmin'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.stig.windows:tst:122701 (registry_test)
                      Result:true
                      Title:Verifies 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' is not set to 'Elevate without prompting'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:460400 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name must be equal to 'ConsentPromptBehaviorAdmin'
                      State ID:oval:mil.disa.stig.windows:ste:122701 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name equals 'ConsentPromptBehaviorAdmin'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 User Account Control must be configured to detect application installations and prompt for elevation.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205718r569188_rule
                      Result:Pass
                      Version:WN19-SO-000420
                      Identities:V-93525
                      SV-103611
                      CCI-001084 (NIST SP 800-53: SC-3; NIST SP 800-53A: SC-3.1 (ii); NIST SP 800-53 Rev 4: SC-3)
                      Description: User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting requires Windows to respond to application installation requests by prompting for credentials. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Detect application installations and prompt for elevation" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2167
                      Result:true
                      Title:WN19-SO-000420
                      Description:Windows Server 2019 User Account Control must be configured to detect application installations and prompt for elevation.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:122900 (registry_test)
                      Result:true
                      Title:Verifies 'User Account Control: Detect application installations and prompt for elevation' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:460600 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name must be equal to 'EnableInstallerDetection'
                      State ID:oval:mil.disa.stig.windows:ste:122900 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name equals 'EnableInstallerDetection'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 User Account Control (UAC) must only elevate UIAccess applications that are installed in secure locations.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205719r569188_rule
                      Result:Pass
                      Version:WN19-SO-000430
                      Identities:SV-103613
                      V-93527
                      CCI-001084 (NIST SP 800-53: SC-3; NIST SP 800-53A: SC-3.1 (ii); NIST SP 800-53 Rev 4: SC-3)
                      Description: UAC is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures Windows to only allow applications installed in a secure location on the file system, such as the Program Files or the Windows\System32 folders, to run with elevated privileges. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Only elevate UIAccess applications that are installed in secure locations" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2168
                      Result:true
                      Title:WN19-SO-000430
                      Description:Windows Server 2019 User Account Control (UAC) must only elevate UIAccess applications that are installed in secure locations.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:123000 (registry_test)
                      Result:true
                      Title:Verifies 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:460800 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name must be equal to 'EnableSecureUIAPaths'
                      State ID:oval:mil.disa.stig.windows:ste:123000 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name equals 'EnableSecureUIAPaths'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 User Account Control (UAC) must virtualize file and registry write failures to per-user locations.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205720r569188_rule
                      Result:Pass
                      Version:WN19-SO-000450
                      Identities:SV-103615
                      V-93529
                      CCI-001084 (NIST SP 800-53: SC-3; NIST SP 800-53A: SC-3.1 (ii); NIST SP 800-53 Rev 4: SC-3)
                      Description: UAC is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures non-UAC-compliant applications to run in virtualized file and registry entries in per-user locations, allowing them to run. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Virtualize file and registry write failures to per-user locations" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2170
                      Result:true
                      Title:WN19-SO-000450
                      Description:Windows Server 2019 User Account Control (UAC) must virtualize file and registry write failures to per-user locations.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:123200 (registry_test)
                      Result:true
                      Title:Verifies 'User Account Control: Virtualize file and registry write failures to per-user locations' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:461100 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name must be equal to 'EnableVirtualization'
                      State ID:oval:mil.disa.stig.windows:ste:123200 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name equals 'EnableVirtualization'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Remote Desktop Services must prevent drive redirection.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205722r569188_rule
                      Result:Pass
                      Version:WN19-CC-000350
                      Identities:V-93533
                      SV-103619
                      CCI-001090 (NIST SP 800-53: SC-4; NIST SP 800-53A: SC-4.1; NIST SP 800-53 Rev 4: SC-4)
                      Description: Preventing users from sharing the local drives on their client computers with Remote Session Hosts that they access helps reduce possible exposure of sensitive data. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Device and Resource Redirection >> "Do not allow drive redirection" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2079
                      Result:true
                      Title:WN19-CC-000350
                      Description:Windows Server 2019 Remote Desktop Services must prevent drive redirection.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:111300 (registry_test)
                      Result:true
                      Title:'Do not allow drive redirection' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:111300 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows NT\Terminal Services'
                      • name must be equal to 'fDisableCdm'
                      State ID:oval:mil.disa.stig.windows:ste:111300 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows NT\Terminal Services'
                      • name equals 'fDisableCdm'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must not allow anonymous enumeration of shares.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205724r569188_rule
                      Result:Pass
                      Version:WN19-SO-000230
                      Identities:V-93537
                      SV-103623
                      CCI-001090 (NIST SP 800-53: SC-4; NIST SP 800-53A: SC-4.1; NIST SP 800-53 Rev 4: SC-4)
                      Description: Allowing anonymous logon users (null session connections) to list all account names and enumerate all shared resources can provide a map of potential points to attack the system. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Do not allow anonymous enumeration of SAM accounts and shares" to "Enabled".
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2147
                      Result:true
                      Title:WN19-SO-000230
                      Description:Windows Server 2019 must not allow anonymous enumeration of shares.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:120600 (registry_test)
                      Result:true
                      Title:'Network access: Do not allow anonymous enumeration of SAM accounts and shares' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:120600 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Control\Lsa'
                      • name must be equal to 'RestrictAnonymous'
                      State ID:oval:mil.disa.stig.windows:ste:120600 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Control\Lsa'
                      • name equals 'restrictanonymous'
                      • last_write_time equals '132566680460000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must restrict anonymous access to Named Pipes and Shares.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205725r569188_rule
                      Result:Pass
                      Version:WN19-SO-000250
                      Identities:V-93539
                      SV-103625
                      CCI-001090 (NIST SP 800-53: SC-4; NIST SP 800-53A: SC-4.1; NIST SP 800-53 Rev 4: SC-4)
                      Description: Allowing anonymous access to named pipes or shares provides the potential for unauthorized system access. This setting restricts access to those defined in "Network access: Named Pipes that can be accessed anonymously" and "Network access: Shares that can be accessed anonymously", both of which must be blank under other requirements. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Restrict anonymous access to Named Pipes and Shares" to "Enabled".
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2149
                      Result:true
                      Title:WN19-SO-000250
                      Description:Windows Server 2019 must restrict anonymous access to Named Pipes and Shares.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:120900 (registry_test)
                      Result:true
                      Title:'Network access: Restrict anonymous access to Named Pipes and Shares' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:120900 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\LanManServer\Parameters'
                      • name must be equal to 'restrictnullsessaccess'
                      State ID:oval:mil.disa.stig.windows:ste:120900 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\LanManServer\Parameters'
                      • name equals 'restrictnullsessaccess'
                      • last_write_time equals '132566680520000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must be configured to audit Logon/Logoff - Account Lockout successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205729r569188_rule
                      Result:Pass
                      Version:WN19-AU-000150
                      Identities:SV-103075
                      V-92987
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-001404 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Account Lockout events can be used to identify potentially malicious logon attempts.

                      Satisfies: SRG-OS-000240-GPOS-00090, SRG-OS-000470-GPOS-00214 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Account Lockout" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2202
                      Result:true
                      Title:WN19-AU-000150
                      Description:Windows Server 2019 must be configured to audit Logon/Logoff - Account Lockout successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:11900 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:'Audit Account Lockout' is set to 'Success'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:394100 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:11900 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all account_lockout must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.stig.windows:tst:11901 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:'Audit Account Lockout' is set to 'Success' and 'Failure'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:394100 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:11901 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all account_lockout must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit Logon/Logoff - Account Lockout failures.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205730r569188_rule
                      Result:Pass
                      Version:WN19-AU-000160
                      Identities:SV-103077
                      V-92989
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-001404 (NIST SP 800-53: AC-2 (4); NIST SP 800-53A: AC-2 (4).1 (i and ii); NIST SP 800-53 Rev 4: AC-2 (4))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Account Lockout events can be used to identify potentially malicious logon attempts.

                      Satisfies: SRG-OS-000240-GPOS-00090, SRG-OS-000470-GPOS-00214 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Account Lockout" with "Failure" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2203
                      Result:true
                      Title:WN19-AU-000160
                      Description:Windows Server 2019 must be configured to audit Logon/Logoff - Account Lockout failures.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:14700 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:'Audit Account Lockout' is set to 'Failure'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:394100 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:14700 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all account_lockout must be equal to 'AUDIT_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.stig.windows:tst:11901 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:'Audit Account Lockout' is set to 'Success' and 'Failure'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:394100 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:11901 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all account_lockout must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 Event Viewer must be protected from unauthorized modification and deletion.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205731r569188_rule
                      Result:Pass
                      Version:WN19-AU-000060
                      Identities:SV-103283
                      V-93195
                      CCI-001494 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
                      CCI-001495 (NIST SP 800-53: AU-9; NIST SP 800-53A: AU-9.1; NIST SP 800-53 Rev 4: AU-9)
                      Description: Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information.

                      Operating systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order to make access decisions regarding the modification or deletion of audit tools.

                      Satisfies: SRG-OS-000257-GPOS-00098, SRG-OS-000258-GPOS-00099 false
                      Fix Text:Configure the permissions on the "Eventvwr.exe" file to prevent modification by any groups or accounts other than TrustedInstaller. The default permissions listed below satisfy this requirement:

                      TrustedInstaller - Full Control
                      Administrators, SYSTEM, Users, ALL APPLICATION PACKAGES, ALL RESTRICTED APPLICATION PACKAGES - Read & Execute

                      The default location is the "%SystemRoot%\System32" folder.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2029
                      Result:true
                      Title:WN19-AU-000060
                      Description:Windows Server 2019 Event Viewer must be protected from unauthorized modification and deletion.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:498400 (fileeffectiverights53_test)
                      Result:true
                      Title:Eventvwr.exe: Only Read and Execute rights for users other than TrustedInstaller
                      Check Existence:Zero or more collected items may exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:498404 (fileeffectiverights53_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all trustee_sid equals 'S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464'
                      State ID:oval:mil.disa.fso.windows:ste:498408 (fileeffectiverights53_state)
                      State Requirements:
                      • all standard_delete must be equal to 'false'
                      • all standard_write_dac must be equal to 'false'
                      • all standard_write_owner must be equal to 'false'
                      • all generic_write must be equal to 'false'
                      • all file_write_data must be equal to 'false'
                      • all file_append_data must be equal to 'false'
                      • all file_write_ea must be equal to 'false'
                      • all file_delete_child must be equal to 'false'
                      • all file_write_attributes must be equal to 'false'
                      Collected Item Properties:
                      • filepath equals 'C:\Windows\System32\Eventvwr.exe'
                      • path equals 'C:\Windows\System32'
                      • filename equals 'Eventvwr.exe'
                      • trustee_sid equals 'S-1-15-2-2'
                      • trustee_name equals 'APPLICATION PACKAGE AUTHORITY\ALL RESTRICTED APPLICATION PACKAGES'
                      • standard_delete equals '0'
                      • standard_read_control equals '1'
                      • standard_write_dac equals '0'
                      • standard_write_owner equals '0'
                      • standard_synchronize equals '1'
                      • access_system_security equals '0'
                      • generic_read equals '1'
                      • generic_write equals '0'
                      • generic_execute equals '1'
                      • generic_all equals '0'
                      • file_read_data equals '1'
                      • file_write_data equals '0'
                      • file_append_data equals '0'
                      • file_read_ea equals '1'
                      • file_write_ea equals '0'
                      • file_execute equals '1'
                      • file_delete_child equals '0'
                      • file_read_attributes equals '1'
                      • file_write_attributes equals '0'
                      • windows_view equals '64_bit'
                      Collected Item Properties:
                      • filepath equals 'C:\Windows\System32\Eventvwr.exe'
                      • path equals 'C:\Windows\System32'
                      • filename equals 'Eventvwr.exe'
                      • trustee_sid equals 'S-1-5-32-544'
                      • trustee_name equals 'Administrators'
                      • standard_delete equals '0'
                      • standard_read_control equals '1'
                      • standard_write_dac equals '0'
                      • standard_write_owner equals '0'
                      • standard_synchronize equals '1'
                      • access_system_security equals '0'
                      • generic_read equals '1'
                      • generic_write equals '0'
                      • generic_execute equals '1'
                      • generic_all equals '0'
                      • file_read_data equals '1'
                      • file_write_data equals '0'
                      • file_append_data equals '0'
                      • file_read_ea equals '1'
                      • file_write_ea equals '0'
                      • file_execute equals '1'
                      • file_delete_child equals '0'
                      • file_read_attributes equals '1'
                      • file_write_attributes equals '0'
                      • windows_view equals '64_bit'
                      Collected Item Properties:
                      • filepath equals 'C:\Windows\System32\Eventvwr.exe'
                      • path equals 'C:\Windows\System32'
                      • filename equals 'Eventvwr.exe'
                      • trustee_sid equals 'S-1-5-18'
                      • trustee_name equals 'NT AUTHORITY\SYSTEM'
                      • standard_delete equals '0'
                      • standard_read_control equals '1'
                      • standard_write_dac equals '0'
                      • standard_write_owner equals '0'
                      • standard_synchronize equals '1'
                      • access_system_security equals '0'
                      • generic_read equals '1'
                      • generic_write equals '0'
                      • generic_execute equals '1'
                      • generic_all equals '0'
                      • file_read_data equals '1'
                      • file_write_data equals '0'
                      • file_append_data equals '0'
                      • file_read_ea equals '1'
                      • file_write_ea equals '0'
                      • file_execute equals '1'
                      • file_delete_child equals '0'
                      • file_read_attributes equals '1'
                      • file_write_attributes equals '0'
                      • windows_view equals '64_bit'
                      Collected Item Properties:
                      • filepath equals 'C:\Windows\System32\Eventvwr.exe'
                      • path equals 'C:\Windows\System32'
                      • filename equals 'Eventvwr.exe'
                      • trustee_sid equals 'S-1-15-2-1'
                      • trustee_name equals 'APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES'
                      • standard_delete equals '0'
                      • standard_read_control equals '1'
                      • standard_write_dac equals '0'
                      • standard_write_owner equals '0'
                      • standard_synchronize equals '1'
                      • access_system_security equals '0'
                      • generic_read equals '1'
                      • generic_write equals '0'
                      • generic_execute equals '1'
                      • generic_all equals '0'
                      • file_read_data equals '1'
                      • file_write_data equals '0'
                      • file_append_data equals '0'
                      • file_read_ea equals '1'
                      • file_write_ea equals '0'
                      • file_execute equals '1'
                      • file_delete_child equals '0'
                      • file_read_attributes equals '1'
                      • file_write_attributes equals '0'
                      • windows_view equals '64_bit'
                      Collected Item Properties:
                      • filepath equals 'C:\Windows\System32\Eventvwr.exe'
                      • path equals 'C:\Windows\System32'
                      • filename equals 'Eventvwr.exe'
                      • trustee_sid equals 'S-1-5-32-545'
                      • trustee_name equals 'Users'
                      • standard_delete equals '0'
                      • standard_read_control equals '1'
                      • standard_write_dac equals '0'
                      • standard_write_owner equals '0'
                      • standard_synchronize equals '1'
                      • access_system_security equals '0'
                      • generic_read equals '1'
                      • generic_write equals '0'
                      • generic_execute equals '1'
                      • generic_all equals '0'
                      • file_read_data equals '1'
                      • file_write_data equals '0'
                      • file_append_data equals '0'
                      • file_read_ea equals '1'
                      • file_write_ea equals '0'
                      • file_execute equals '1'
                      • file_delete_child equals '0'
                      • file_read_attributes equals '1'
                      • file_write_attributes equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Deny log on through Remote Desktop Services user right on domain controllers must be configured to prevent unauthenticated access.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205732r569188_rule
                      Result:Not Applicable
                      Version:WN19-DC-000410
                      Identities:SV-103051
                      V-92963
                      CCI-002314 (NIST SP 800-53 Rev 4: AC-17 (1))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      The "Deny log on through Remote Desktop Services" user right defines the accounts that are prevented from logging on using Remote Desktop Services.

                      The Guests group must be assigned this right to prevent unauthenticated access. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on through Remote Desktop Services" to include the following:

                      - Guests Group
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 Deny log on through Remote Desktop Services user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and all local accounts and from unauthenticated access on all systems.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205733r569188_rule
                      Result:Pass
                      Version:WN19-MS-000120
                      Identities:V-92965
                      SV-103053
                      CCI-002314 (NIST SP 800-53 Rev 4: AC-17 (1))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      The "Deny log on through Remote Desktop Services" user right defines the accounts that are prevented from logging on using Remote Desktop Services.

                      In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain.

                      Local accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks.

                      The Guests group must be assigned this right to prevent unauthenticated access. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on through Remote Desktop Services" to include the following:

                      Domain Systems Only:
                      - Enterprise Admins group
                      - Domain Admins group
                      - Local account (see Note below)

                      All Systems:
                      - Guests group

                      Note: "Local account" is referring to the Windows built-in security group.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2124
                      Result:true
                      Title:WN19-MS-000120
                      Description:Windows Server 2019 "Deny log on through Remote Desktop Services" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and all local accounts and from unauthenticated access on all systems.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:117705 (wmi57_test)
                      Result:true
                      Title:System is a standalone server
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
                      Object Requirements:
                      • namespace must be equal to 'root\cimv2'
                      • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
                      State ID:oval:mil.disa.stig.windows:ste:117701 (wmi57_state)
                      State Requirements:
                      • for all 'result' the following must be true:
                        • domainrole must be equal to '2'
                      Collected Item Properties:
                      • namespace equals 'root\cimv2'
                      • wql equals 'SELECT DomainRole FROM win32_computersystem'
                      • collected 'result' result:
                        • domainrole = '2'

                      Test ID:oval:mil.disa.stig.windows:tst:118100 (accesstoken_test)
                      Result:true
                      Title:Deny log on through Remote Desktop Services - Guests
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:117700 (accesstoken_object)
                      Object Requirements:
                      • security_principle must be equal to 'Guests'
                      State ID:oval:mil.disa.stig.windows:ste:118100 (accesstoken_state)
                      State Requirements:
                      • all sedenyremoteInteractivelogonright must be equal to '1'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for:
                      • seassignprimarytokenprivilege equals '0' for Guests
                      • seauditprivilege equals '1' for:
                      • seauditprivilege equals '0' for Guests
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for Guests
                      • sechangenotifyprivilege equals '1' for:
                      • sechangenotifyprivilege equals '0' for Guests
                      • secreateglobalprivilege equals '1' for:
                      • secreateglobalprivilege equals '0' for Guests
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for Guests
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for Guests
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for Guests
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for Guests
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for Guests
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for Guests
                      • seimpersonateprivilege equals '1' for:
                      • seimpersonateprivilege equals '0' for Guests
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for Guests
                      • seincreasequotaprivilege equals '1' for:
                      • seincreasequotaprivilege equals '0' for Guests
                      • seincreaseworkingsetprivilege equals '1' for:
                      • seincreaseworkingsetprivilege equals '0' for Guests
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for Guests
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for Guests
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for Guests
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for Guests
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for Guests
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for Guests
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for Guests
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for Guests
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for Guests
                      • seshutdownprivilege equals '1' for:
                      • seshutdownprivilege equals '0' for Guests
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for Guests
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for Guests
                      • sesystemprofileprivilege equals '1' for:
                      • sesystemprofileprivilege equals '0' for Guests
                      • sesystemtimeprivilege equals '1' for:
                      • sesystemtimeprivilege equals '0' for Guests
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for Guests
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for Guests
                      • setimezoneprivilege equals '1' for:
                      • setimezoneprivilege equals '0' for Guests
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for Guests
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for Guests
                      • sebatchlogonright equals '1' for:
                      • sebatchlogonright equals '0' for Guests
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for Guests
                      • senetworklogonright equals '1' for:
                      • senetworklogonright equals '0' for Guests
                      • seremoteinteractivelogonright equals '1' for:
                      • seremoteinteractivelogonright equals '0' for Guests
                      • seservicelogonright equals '1' for:
                      • seservicelogonright equals '0' for Guests
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for Guests
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for Guests

                      Test ID:oval:mil.disa.stig.windows:tst:118101 (accesstoken_test)
                      Result:false
                      Title:Deny log on through Remote Desktop Services - Domain Admins
                      Check Existence:One or more collected items must exist.
                      Check:At least one collected item must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:117701 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:118100 (accesstoken_state)
                      State Requirements:
                      • all sedenyremoteInteractivelogonright must be equal to '1'
                      Additional Information:Check existence requirement not met.

                      Test ID:oval:mil.disa.stig.windows:tst:118102 (accesstoken_test)
                      Result:false
                      Title:Deny log on through Remote Desktop Services - Enterprise Admins
                      Check Existence:One or more collected items must exist.
                      Check:At least one collected item must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:117702 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:118100 (accesstoken_state)
                      State Requirements:
                      • all sedenyremoteInteractivelogonright must be equal to '1'
                      Additional Information:Check existence requirement not met.

                      Test ID:oval:mil.disa.stig.windows:tst:118103 (accesstoken_test)
                      Result:false
                      Title:Deny log on through Remote Desktop Services - Local account
                      Check Existence:One or more collected items must exist.
                      Check:At least one collected item must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:117705 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:118100 (accesstoken_state)
                      State Requirements:
                      • all sedenyremoteInteractivelogonright must be equal to '1'
                      Additional Information:Check existence requirement not met.

                      Test ID:oval:mil.disa.stig.windows:tst:117100 (wmi57_test)
                      Result:false
                      Title:System is a member server
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
                      Object Requirements:
                      • namespace must be equal to 'root\cimv2'
                      • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
                      State ID:oval:mil.disa.stig.windows:ste:117100 (wmi57_state)
                      State Requirements:
                      • for all 'result' the following must be true:
                        • domainrole must be equal to '3'
                      Collected Item Properties:
                      • namespace equals 'root\cimv2'
                      • wql equals 'SELECT DomainRole FROM win32_computersystem'
                      • collected 'result' result:
                        • domainrole = '2'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.stig.windows:tst:101000 (wmi57_test)
                      Result:false
                      Title:System is a DC
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      State Operator:One or more item-state comparisons may be true.
                      Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
                      Object Requirements:
                      • namespace must be equal to 'root\cimv2'
                      • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
                      State ID:oval:mil.disa.stig.windows:ste:101000 (wmi57_state)
                      State Requirements:
                      • for all 'result' the following must be true:
                        • domainrole must be equal to '5'
                      State ID:oval:mil.disa.stig.windows:ste:101001 (wmi57_state)
                      State Requirements:
                      • for all 'result' the following must be true:
                        • domainrole must be equal to '4'
                      Collected Item Properties:
                      • namespace equals 'root\cimv2'
                      • wql equals 'SELECT DomainRole FROM win32_computersystem'
                      • collected 'result' result:
                        • domainrole = '2'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 permissions on the Active Directory data files must only allow System and Administrators access.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205739r569188_rule
                      Result:Not Applicable
                      Version:WN19-DC-000070
                      Identities:SV-103117
                      V-93029
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Improper access permissions for directory data-related files could allow unauthorized users to read, modify, or delete directory data or audit trails. false
                      Fix Text:Maintain the permissions on NTDS database and log files as follows:

                      NT AUTHORITY\SYSTEM:(I)(F)
                      BUILTIN\Administrators:(I)(F)

                      (I) - permission inherited from parent container
                      (F) - full access
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 Add workstations to domain user right must only be assigned to the Administrators group on domain controllers.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205744r569188_rule
                      Result:Not Applicable
                      Version:WN19-DC-000350
                      Identities:V-93039
                      SV-103127
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Add workstations to domain" right may add computers to a domain. This could result in unapproved or incorrectly configured systems being added to a domain. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Add workstations to domain" to include only the following accounts or groups:

                      - Administrators
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 Enable computer and user accounts to be trusted for delegation user right must only be assigned to the Administrators group on domain controllers.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205745r569188_rule
                      Result:Not Applicable
                      Version:WN19-DC-000420
                      Identities:V-93041
                      SV-103129
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      The "Enable computer and user accounts to be trusted for delegation" user right allows the "Trusted for Delegation" setting to be changed. This could allow unauthorized users to impersonate other users. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Enable computer and user accounts to be trusted for delegation" to include only the following accounts or groups:

                      - Administrators
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 must restrict remote calls to the Security Account Manager (SAM) to Administrators on domain-joined member servers and standalone systems.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205747r569188_rule
                      Result:Pass
                      Version:WN19-MS-000060
                      Identities:V-93045
                      SV-103133
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: The Windows SAM stores users' passwords. Restricting Remote Procedure Call (RPC) connections to the SAM to Administrators helps protect those credentials. false
                      Fix Text:Navigate to the policy Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Restrict clients allowed to make remote calls to SAM".
                      Select "Edit Security" to configure the "Security descriptor:".

                      Add "Administrators" in "Group or user names:" if it is not already listed (this is the default).

                      Select "Administrators" in "Group or user names:".

                      Select "Allow" for "Remote Access" in "Permissions for "Administrators".

                      Click "OK".

                      The "Security descriptor:" must be populated with "O:BAG:BAD:(A;;RC;;;BA) for the policy to be enforced.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2150
                      Result:true
                      Title:WN19-MS-000060
                      Description:Windows Server 2019 must restrict remote calls to the Security Account Manager (SAM) to Administrators on domain-joined member servers and standalone systems.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:121000 (registry_test)
                      Result:true
                      Title:Allow Administrators group to make remote calls to SAM
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:121000 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Control\Lsa'
                      • name must be equal to 'RestrictRemoteSAM'
                      State ID:oval:mil.disa.stig.windows:ste:121000 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_sz'
                      • all value must be equal to 'O:BAG:BAD:(A;;RC;;;BA)'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Control\Lsa'
                      • name equals 'RestrictRemoteSAM'
                      • last_write_time equals '132566680460000000'
                      • type equals 'reg_sz'
                      • value equals 'O:BAG:BAD:(A;;RC;;;BA)'
                      • windows_view equals '64_bit'

                      Test ID:oval:mil.disa.stig.windows:tst:101000 (wmi57_test)
                      Result:false
                      Title:System is a DC
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      State Operator:One or more item-state comparisons may be true.
                      Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
                      Object Requirements:
                      • namespace must be equal to 'root\cimv2'
                      • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
                      State ID:oval:mil.disa.stig.windows:ste:101000 (wmi57_state)
                      State Requirements:
                      • for all 'result' the following must be true:
                        • domainrole must be equal to '5'
                      State ID:oval:mil.disa.stig.windows:ste:101001 (wmi57_state)
                      State Requirements:
                      • for all 'result' the following must be true:
                        • domainrole must be equal to '4'
                      Collected Item Properties:
                      • namespace equals 'root\cimv2'
                      • wql equals 'SELECT DomainRole FROM win32_computersystem'
                      • collected 'result' result:
                        • domainrole = '2'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 Enable computer and user accounts to be trusted for delegation user right must not be assigned to any groups or accounts on domain-joined member servers and standalone systems.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205748r569188_rule
                      Result:Pass
                      Version:WN19-MS-000130
                      Identities:V-93047
                      SV-103135
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      The "Enable computer and user accounts to be trusted for delegation" user right allows the "Trusted for Delegation" setting to be changed. This could allow unauthorized users to impersonate other users. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Enable computer and user accounts to be trusted for delegation" to be defined but containing no entries (blank).
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2125
                      Result:true
                      Title:WN19-MS-000130
                      Description:Windows Server 2019 "Enable computer and user accounts to be trusted for delegation" user right must not be assigned to any groups or accounts on domain-joined member servers and standalone systems.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:118200 (accesstoken_test)
                      Result:true
                      Title:Enable computer and user accounts to be trusted for delegation - None
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:118200 (accesstoken_object)
                      Object Requirements:
                      • security_principle must match the pattern '.*'
                      State ID:oval:mil.disa.stig.windows:ste:118200 (accesstoken_state)
                      State Requirements:
                      • all seenabledelegationprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
                      • seassignprimarytokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seauditprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
                      • seauditprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sebackupprivilege equals '1' for: Administrators
                      • sebackupprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sechangenotifyprivilege equals '1' for: Administrators, Backup Operators, Users, NETWORK SERVICE, LOCAL SERVICE, Everyone
                      • sechangenotifyprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreateglobalprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
                      • secreateglobalprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatepagefileprivilege equals '1' for: Administrators
                      • secreatepagefileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatesymboliclinkprivilege equals '1' for: Administrators
                      • secreatesymboliclinkprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedebugprivilege equals '1' for: Administrators
                      • sedebugprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seimpersonateprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
                      • seimpersonateprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreasebasepriorityprivilege equals '1' for: Administrators
                      • seincreasebasepriorityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreasequotaprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE
                      • seincreasequotaprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seloaddriverprivilege equals '1' for: Administrators
                      • seloaddriverprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • semanagevolumeprivilege equals '1' for: Administrators
                      • semanagevolumeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seprofilesingleprocessprivilege equals '1' for: Administrators
                      • seprofilesingleprocessprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seremoteshutdownprivilege equals '1' for: Administrators
                      • seremoteshutdownprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • serestoreprivilege equals '1' for: Administrators
                      • serestoreprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesecurityprivilege equals '1' for: Administrators
                      • sesecurityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seshutdownprivilege equals '1' for: Administrators, Backup Operators
                      • seshutdownprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesystemenvironmentprivilege equals '1' for: Administrators
                      • sesystemenvironmentprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '1' for: Administrators, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES
                      • sesystemtimeprivilege equals '1' for: Administrators, LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setakeownershipprivilege equals '1' for: Administrators
                      • setakeownershipprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setimezoneprivilege equals '1' for: Administrators, LOCAL SERVICE
                      • setimezoneprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seundockprivilege equals '1' for: Administrators
                      • seundockprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sebatchlogonright equals '1' for: Administrators, Backup Operators, Performance Log Users
                      • sebatchlogonright equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seinteractivelogonright equals '1' for: Administrators
                      • seinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • senetworklogonright equals '1' for: Administrators, Authenticated Users
                      • senetworklogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seremoteinteractivelogonright equals '1' for: Administrators, Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\WdiServiceHost
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost

                      Test ID:oval:mil.disa.stig.windows:tst:101000 (wmi57_test)
                      Result:false
                      Title:System is a DC
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      State Operator:One or more item-state comparisons may be true.
                      Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
                      Object Requirements:
                      • namespace must be equal to 'root\cimv2'
                      • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
                      State ID:oval:mil.disa.stig.windows:ste:101000 (wmi57_state)
                      State Requirements:
                      • for all 'result' the following must be true:
                        • domainrole must be equal to '5'
                      State ID:oval:mil.disa.stig.windows:ste:101001 (wmi57_state)
                      State Requirements:
                      • for all 'result' the following must be true:
                        • domainrole must be equal to '4'
                      Collected Item Properties:
                      • namespace equals 'root\cimv2'
                      • wql equals 'SELECT DomainRole FROM win32_computersystem'
                      • collected 'result' result:
                        • domainrole = '2'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 Access Credential Manager as a trusted caller user right must not be assigned to any groups or accounts.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205749r569188_rule
                      Result:Pass
                      Version:WN19-UR-000010
                      Identities:SV-103137
                      V-93049
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Access Credential Manager as a trusted caller" user right may be able to retrieve the credentials of other accounts from Credential Manager. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Access Credential Manager as a trusted caller" to be defined but containing no entries (blank).
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2171
                      Result:true
                      Title:WN19-UR-000010
                      Description:Windows Server 2019 "Access Credential Manager as a trusted caller" user right must not be assigned to any groups or accounts.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:123600 (accesstoken_test)
                      Result:true
                      Title:Access Credential Manager as a trusted caller - None
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:123600 (accesstoken_object)
                      Object Requirements:
                      • security_principle must match the pattern '.*'
                      State ID:oval:mil.disa.stig.windows:ste:123600 (accesstoken_state)
                      State Requirements:
                      • all setrustedcredmanaccessnameright must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
                      • seassignprimarytokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seauditprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
                      • seauditprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sebackupprivilege equals '1' for: Administrators
                      • sebackupprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sechangenotifyprivilege equals '1' for: Administrators, Backup Operators, Users, NETWORK SERVICE, LOCAL SERVICE, Everyone
                      • sechangenotifyprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreateglobalprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
                      • secreateglobalprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatepagefileprivilege equals '1' for: Administrators
                      • secreatepagefileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatesymboliclinkprivilege equals '1' for: Administrators
                      • secreatesymboliclinkprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedebugprivilege equals '1' for: Administrators
                      • sedebugprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seimpersonateprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
                      • seimpersonateprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreasebasepriorityprivilege equals '1' for: Administrators
                      • seincreasebasepriorityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreasequotaprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE
                      • seincreasequotaprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seloaddriverprivilege equals '1' for: Administrators
                      • seloaddriverprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • semanagevolumeprivilege equals '1' for: Administrators
                      • semanagevolumeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seprofilesingleprocessprivilege equals '1' for: Administrators
                      • seprofilesingleprocessprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seremoteshutdownprivilege equals '1' for: Administrators
                      • seremoteshutdownprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • serestoreprivilege equals '1' for: Administrators
                      • serestoreprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesecurityprivilege equals '1' for: Administrators
                      • sesecurityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seshutdownprivilege equals '1' for: Administrators, Backup Operators
                      • seshutdownprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesystemenvironmentprivilege equals '1' for: Administrators
                      • sesystemenvironmentprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '1' for: Administrators, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES
                      • sesystemtimeprivilege equals '1' for: Administrators, LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setakeownershipprivilege equals '1' for: Administrators
                      • setakeownershipprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setimezoneprivilege equals '1' for: Administrators, LOCAL SERVICE
                      • setimezoneprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seundockprivilege equals '1' for: Administrators
                      • seundockprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sebatchlogonright equals '1' for: Administrators, Backup Operators, Performance Log Users
                      • sebatchlogonright equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seinteractivelogonright equals '1' for: Administrators
                      • seinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • senetworklogonright equals '1' for: Administrators, Authenticated Users
                      • senetworklogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seremoteinteractivelogonright equals '1' for: Administrators, Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\WdiServiceHost
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost

                      Windows Server 2019 Act as part of the operating system user right must not be assigned to any groups or accounts.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205750r569188_rule
                      Result:Pass
                      Version:WN19-UR-000020
                      Identities:V-93051
                      SV-103139
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Act as part of the operating system" user right can assume the identity of any user and gain access to resources that the user is authorized to access. Any accounts with this right can take complete control of a system. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Act as part of the operating system" to be defined but containing no entries (blank).
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2172
                      Result:true
                      Title:WN19-UR-000020
                      Description:Windows Server 2019 "Act as part of the operating system" user right must not be assigned to any groups or accounts.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:123700 (accesstoken_test)
                      Result:true
                      Title:Act as part of the operating system - None
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:123700 (accesstoken_object)
                      Object Requirements:
                      • security_principle must match the pattern '.*'
                      State ID:oval:mil.disa.stig.windows:ste:123700 (accesstoken_state)
                      State Requirements:
                      • all setcbprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
                      • seassignprimarytokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seauditprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
                      • seauditprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sebackupprivilege equals '1' for: Administrators
                      • sebackupprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sechangenotifyprivilege equals '1' for: Administrators, Backup Operators, Users, NETWORK SERVICE, LOCAL SERVICE, Everyone
                      • sechangenotifyprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreateglobalprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
                      • secreateglobalprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatepagefileprivilege equals '1' for: Administrators
                      • secreatepagefileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatesymboliclinkprivilege equals '1' for: Administrators
                      • secreatesymboliclinkprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedebugprivilege equals '1' for: Administrators
                      • sedebugprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seimpersonateprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
                      • seimpersonateprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreasebasepriorityprivilege equals '1' for: Administrators
                      • seincreasebasepriorityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreasequotaprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE
                      • seincreasequotaprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seloaddriverprivilege equals '1' for: Administrators
                      • seloaddriverprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • semanagevolumeprivilege equals '1' for: Administrators
                      • semanagevolumeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seprofilesingleprocessprivilege equals '1' for: Administrators
                      • seprofilesingleprocessprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seremoteshutdownprivilege equals '1' for: Administrators
                      • seremoteshutdownprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • serestoreprivilege equals '1' for: Administrators
                      • serestoreprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesecurityprivilege equals '1' for: Administrators
                      • sesecurityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seshutdownprivilege equals '1' for: Administrators, Backup Operators
                      • seshutdownprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesystemenvironmentprivilege equals '1' for: Administrators
                      • sesystemenvironmentprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '1' for: Administrators, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES
                      • sesystemtimeprivilege equals '1' for: Administrators, LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setakeownershipprivilege equals '1' for: Administrators
                      • setakeownershipprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setimezoneprivilege equals '1' for: Administrators, LOCAL SERVICE
                      • setimezoneprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seundockprivilege equals '1' for: Administrators
                      • seundockprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sebatchlogonright equals '1' for: Administrators, Backup Operators, Performance Log Users
                      • sebatchlogonright equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seinteractivelogonright equals '1' for: Administrators
                      • seinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • senetworklogonright equals '1' for: Administrators, Authenticated Users
                      • senetworklogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seremoteinteractivelogonright equals '1' for: Administrators, Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\WdiServiceHost
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost

                      Windows Server 2019 Back up files and directories user right must only be assigned to the Administrators group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205751r569188_rule
                      Result:Pass
                      Version:WN19-UR-000040
                      Identities:V-93053
                      SV-103141
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Back up files and directories" user right can circumvent file and directory permissions and could allow access to sensitive data. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Back up files and directories" to include only the following accounts or groups:

                      - Administrators
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2174
                      Result:true
                      Title:WN19-UR-000040
                      Description:Windows Server 2019 "Back up files and directories" user right must only be assigned to the Administrators group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:123900 (accesstoken_test)
                      Result:true
                      Title:Back up files and directories - Administrators
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:123900 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      State ID:oval:mil.disa.stig.windows:ste:123900 (accesstoken_state)
                      State Requirements:
                      • all sebackupprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Create a pagefile user right must only be assigned to the Administrators group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205752r569188_rule
                      Result:Pass
                      Version:WN19-UR-000050
                      Identities:V-93055
                      SV-103143
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Create a pagefile" user right can change the size of a pagefile, which could affect system performance. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create a pagefile" to include only the following accounts or groups:

                      - Administrators
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2175
                      Result:true
                      Title:WN19-UR-000050
                      Description:Windows Server 2019 "Create a pagefile" user right must only be assigned to the Administrators group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:124000 (accesstoken_test)
                      Result:true
                      Title:Create a pagefile - Administrators
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:124000 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      State ID:oval:mil.disa.stig.windows:ste:124000 (accesstoken_state)
                      State Requirements:
                      • all secreatepagefileprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Create a token object user right must not be assigned to any groups or accounts.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205753r569188_rule
                      Result:Pass
                      Version:WN19-UR-000060
                      Identities:V-93057
                      SV-103145
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      The "Create a token object" user right allows a process to create an access token. This could be used to provide elevated rights and compromise a system. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create a token object" to be defined but containing no entries (blank).
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2176
                      Result:true
                      Title:WN19-UR-000060
                      Description:Windows Server 2019 "Create a token object" user right must not be assigned to any groups or accounts.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:124100 (accesstoken_test)
                      Result:true
                      Title:Create a token object - None
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:124100 (accesstoken_object)
                      Object Requirements:
                      • security_principle must match the pattern '.*'
                      State ID:oval:mil.disa.stig.windows:ste:124100 (accesstoken_state)
                      State Requirements:
                      • all secreatetokenprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
                      • seassignprimarytokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seauditprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
                      • seauditprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sebackupprivilege equals '1' for: Administrators
                      • sebackupprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sechangenotifyprivilege equals '1' for: Administrators, Backup Operators, Users, NETWORK SERVICE, LOCAL SERVICE, Everyone
                      • sechangenotifyprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreateglobalprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
                      • secreateglobalprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatepagefileprivilege equals '1' for: Administrators
                      • secreatepagefileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatesymboliclinkprivilege equals '1' for: Administrators
                      • secreatesymboliclinkprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedebugprivilege equals '1' for: Administrators
                      • sedebugprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seimpersonateprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
                      • seimpersonateprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreasebasepriorityprivilege equals '1' for: Administrators
                      • seincreasebasepriorityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreasequotaprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE
                      • seincreasequotaprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seloaddriverprivilege equals '1' for: Administrators
                      • seloaddriverprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • semanagevolumeprivilege equals '1' for: Administrators
                      • semanagevolumeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seprofilesingleprocessprivilege equals '1' for: Administrators
                      • seprofilesingleprocessprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seremoteshutdownprivilege equals '1' for: Administrators
                      • seremoteshutdownprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • serestoreprivilege equals '1' for: Administrators
                      • serestoreprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesecurityprivilege equals '1' for: Administrators
                      • sesecurityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seshutdownprivilege equals '1' for: Administrators, Backup Operators
                      • seshutdownprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesystemenvironmentprivilege equals '1' for: Administrators
                      • sesystemenvironmentprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '1' for: Administrators, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES
                      • sesystemtimeprivilege equals '1' for: Administrators, LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setakeownershipprivilege equals '1' for: Administrators
                      • setakeownershipprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setimezoneprivilege equals '1' for: Administrators, LOCAL SERVICE
                      • setimezoneprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seundockprivilege equals '1' for: Administrators
                      • seundockprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sebatchlogonright equals '1' for: Administrators, Backup Operators, Performance Log Users
                      • sebatchlogonright equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seinteractivelogonright equals '1' for: Administrators
                      • seinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • senetworklogonright equals '1' for: Administrators, Authenticated Users
                      • senetworklogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seremoteinteractivelogonright equals '1' for: Administrators, Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\WdiServiceHost
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost

                      Windows Server 2019 Create global objects user right must only be assigned to Administrators, Service, Local Service, and Network Service.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205754r569188_rule
                      Result:Pass
                      Version:WN19-UR-000070
                      Identities:SV-103147
                      V-93059
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Create global objects" user right can create objects that are available to all sessions, which could affect processes in other users' sessions. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create global objects" to include only the following accounts or groups:

                      - Administrators
                      - Service
                      - Local Service
                      - Network Service
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2177
                      Result:true
                      Title:WN19-UR-000070
                      Description:Windows Server 2019 "Create global objects" user right must only be assigned to Administrators, Service, Local Service, and Network Service.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:124200 (accesstoken_test)
                      Result:true
                      Title:Create global objects - Administrators, Service, Local Service, Network Service
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:124200 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      Exclude Items If:
                      • all security_principle equals 'LOCAL SERVICE'
                      Exclude Items If:
                      • all security_principle equals 'NETWORK SERVICE'
                      Exclude Items If:
                      • all security_principle equals 'SERVICE'
                      State ID:oval:mil.disa.stig.windows:ste:124200 (accesstoken_state)
                      State Requirements:
                      • all secreateglobalprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for:
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for:
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, Everyone
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for:
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for:
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for:
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for:
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for:
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Create permanent shared objects user right must not be assigned to any groups or accounts.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205755r569188_rule
                      Result:Pass
                      Version:WN19-UR-000080
                      Identities:SV-103149
                      V-93061
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Create permanent shared objects" user right could expose sensitive data by creating shared objects. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create permanent shared objects" to be defined but containing no entries (blank).
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2178
                      Result:true
                      Title:WN19-UR-000080
                      Description:Windows Server 2019 "Create permanent shared objects" user right must not be assigned to any groups or accounts.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:124300 (accesstoken_test)
                      Result:true
                      Title:Create permanent shared objects - None
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:124300 (accesstoken_object)
                      Object Requirements:
                      • security_principle must match the pattern '.*'
                      State ID:oval:mil.disa.stig.windows:ste:124300 (accesstoken_state)
                      State Requirements:
                      • all secreatepermanentprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
                      • seassignprimarytokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seauditprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
                      • seauditprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sebackupprivilege equals '1' for: Administrators
                      • sebackupprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sechangenotifyprivilege equals '1' for: Administrators, Backup Operators, Users, NETWORK SERVICE, LOCAL SERVICE, Everyone
                      • sechangenotifyprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreateglobalprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
                      • secreateglobalprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatepagefileprivilege equals '1' for: Administrators
                      • secreatepagefileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatesymboliclinkprivilege equals '1' for: Administrators
                      • secreatesymboliclinkprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedebugprivilege equals '1' for: Administrators
                      • sedebugprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seimpersonateprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
                      • seimpersonateprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreasebasepriorityprivilege equals '1' for: Administrators
                      • seincreasebasepriorityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreasequotaprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE
                      • seincreasequotaprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seloaddriverprivilege equals '1' for: Administrators
                      • seloaddriverprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • semanagevolumeprivilege equals '1' for: Administrators
                      • semanagevolumeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seprofilesingleprocessprivilege equals '1' for: Administrators
                      • seprofilesingleprocessprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seremoteshutdownprivilege equals '1' for: Administrators
                      • seremoteshutdownprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • serestoreprivilege equals '1' for: Administrators
                      • serestoreprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesecurityprivilege equals '1' for: Administrators
                      • sesecurityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seshutdownprivilege equals '1' for: Administrators, Backup Operators
                      • seshutdownprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesystemenvironmentprivilege equals '1' for: Administrators
                      • sesystemenvironmentprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '1' for: Administrators, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES
                      • sesystemtimeprivilege equals '1' for: Administrators, LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setakeownershipprivilege equals '1' for: Administrators
                      • setakeownershipprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setimezoneprivilege equals '1' for: Administrators, LOCAL SERVICE
                      • setimezoneprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seundockprivilege equals '1' for: Administrators
                      • seundockprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sebatchlogonright equals '1' for: Administrators, Backup Operators, Performance Log Users
                      • sebatchlogonright equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seinteractivelogonright equals '1' for: Administrators
                      • seinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • senetworklogonright equals '1' for: Administrators, Authenticated Users
                      • senetworklogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seremoteinteractivelogonright equals '1' for: Administrators, Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\WdiServiceHost
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost

                      Windows Server 2019 Create symbolic links user right must only be assigned to the Administrators group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205756r569188_rule
                      Result:Pass
                      Version:WN19-UR-000090
                      Identities:SV-103151
                      V-93063
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Create symbolic links" user right can create pointers to other objects, which could expose the system to attack. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create symbolic links" to include only the following accounts or groups:

                      - Administrators

                      Systems that have the Hyper-V role will also have "Virtual Machines" given this user right. If this needs to be added manually, enter it as "NT Virtual Machine\Virtual Machines".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2179
                      Result:true
                      Title:WN19-UR-000090
                      Description:Windows Server 2019 "Create symbolic links" user right must only be assigned to the Administrators group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:124401 (accesstoken_test)
                      Result:true
                      Title:Create symbolic links - Administrators, Virtual Machines
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:124401 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      Exclude Items If:
                      • all security_principle equals 'NT VIRTUAL MACHINE\Virtual Machines'
                      State ID:oval:mil.disa.stig.windows:ste:124400 (accesstoken_state)
                      State Requirements:
                      • all secreatesymboliclinkprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Test ID:oval:mil.disa.stig.windows:tst:124402 (wmi_test)
                      Result:false
                      Title:Hyper-V Role is installed
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:124403 (wmi_object)
                      Object Requirements:
                      • namespace must be equal to 'root\cimv2'
                      • wql must be equal to 'SELECT name FROM Win32_ServerFeature WHERE ID = 20'
                      State ID:oval:mil.disa.stig.windows:ste:124403 (wmi_state)
                      State Requirements:
                      • all result must be equal to 'Hyper-V'
                      Collected Item Properties:
                      • namespace equals 'root\cimv2'
                      • wql equals 'SELECT name FROM Win32_ServerFeature WHERE ID = 20'
                      • result does not exist
                      Additional Information:Check existence requirement not met.

                      Test ID:oval:mil.disa.stig.windows:tst:124400 (accesstoken_test)
                      Result:true
                      Title:Create symbolic links - Administrators
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:124400 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      State ID:oval:mil.disa.stig.windows:ste:124400 (accesstoken_state)
                      State Requirements:
                      • all secreatesymboliclinkprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Debug programs: user right must only be assigned to the Administrators group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205757r569188_rule
                      Result:Pass
                      Version:WN19-UR-000100
                      Identities:SV-103153
                      V-93065
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Debug programs" user right can attach a debugger to any process or to the kernel, providing complete access to sensitive and critical operating system components. This right is given to Administrators in the default configuration. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Debug programs" to include only the following accounts or groups:

                      - Administrators
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2180
                      Result:true
                      Title:WN19-UR-000100
                      Description:Windows Server 2019 "Debug programs: user right must only be assigned to the Administrators group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:124500 (accesstoken_test)
                      Result:true
                      Title:Debug Programs - Administrators
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:124501 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      State ID:oval:mil.disa.stig.windows:ste:124501 (accesstoken_state)
                      State Requirements:
                      • all sedebugprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Force shutdown from a remote system user right must only be assigned to the Administrators group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205758r569188_rule
                      Result:Pass
                      Version:WN19-UR-000110
                      Identities:V-93067
                      SV-103155
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Force shutdown from a remote system" user right can remotely shut down a system, which could result in a denial of service. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Force shutdown from a remote system" to include only the following accounts or groups:

                      - Administrators
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2181
                      Result:true
                      Title:WN19-UR-000110
                      Description:Windows Server 2019 "Force shutdown from a remote system" user right must only be assigned to the Administrators group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:124600 (accesstoken_test)
                      Result:true
                      Title:Force shutdown from a remote system - Administrators
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:124600 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      State ID:oval:mil.disa.stig.windows:ste:124600 (accesstoken_state)
                      State Requirements:
                      • all seremoteshutdownprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Generate security audits user right must only be assigned to Local Service and Network Service.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205759r569188_rule
                      Result:Pass
                      Version:WN19-UR-000120
                      Identities:V-93069
                      SV-103157
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      The "Generate security audits" user right specifies users and processes that can generate Security Log audit records, which must only be the system service accounts defined. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Generate security audits" to include only the following accounts or groups:

                      - Local Service
                      - Network Service
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2182
                      Result:true
                      Title:WN19-UR-000120
                      Description:Windows Server 2019 "Generate security audits" user right must only be assigned to Local Service and Network Service.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:124700 (accesstoken_test)
                      Result:true
                      Title:Generate security audits - Local Service, Network Service
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:124700 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'LOCAL SERVICE'
                      Exclude Items If:
                      • all security_principle equals 'NETWORK SERVICE'
                      State ID:oval:mil.disa.stig.windows:ste:124700 (accesstoken_state)
                      State Requirements:
                      • all seauditprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for:
                      • seassignprimarytokenprivilege equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for:
                      • seauditprivilege equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for: Administrators
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Administrators, Users, Backup Operators, Everyone
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: Administrators, SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for: Administrators
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for: Administrators
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for: Administrators
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: Administrators, SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for: Administrators
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: Administrators
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for: Administrators
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for: Administrators
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for: Administrators
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for: Administrators
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for: Administrators
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for: Administrators
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Administrators, Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for: Administrators
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: Administrators, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: Administrators
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for: Administrators
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: Administrators
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for: Administrators
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Administrators, Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for: Administrators
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Administrators, Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Administrators, Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for Administrators, IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for Administrators, IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for Administrators, IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for Administrators, IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for Administrators, IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Impersonate a client after authentication user right must only be assigned to Administrators, Service, Local Service, and Network Service.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205760r569188_rule
                      Result:Pass
                      Version:WN19-UR-000130
                      Identities:V-93071
                      SV-103159
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      The "Impersonate a client after authentication" user right allows a program to impersonate another user or account to run on their behalf. An attacker could use this to elevate privileges. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Impersonate a client after authentication" to include only the following accounts or groups:

                      - Administrators
                      - Service
                      - Local Service
                      - Network Service
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2183
                      Result:true
                      Title:WN19-UR-000130
                      Description:Windows Server 2019 "Impersonate a client after authentication" user right must only be assigned to Administrators, Service, Local Service, and Network Service.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:124800 (accesstoken_test)
                      Result:true
                      Title:Impersonate a client after authentication - Administrators, SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:124800 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      Exclude Items If:
                      • all security_principle equals 'LOCAL SERVICE'
                      Exclude Items If:
                      • all security_principle equals 'NETWORK SERVICE'
                      Exclude Items If:
                      • all security_principle equals 'SERVICE'
                      State ID:oval:mil.disa.stig.windows:ste:124800 (accesstoken_state)
                      State Requirements:
                      • all seimpersonateprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for:
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for:
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, Everyone
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for:
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for:
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for:
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for:
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for:
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, RDS Endpoint Servers, CREATOR GROUP, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, Print Operators, CREATOR OWNER, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Increase scheduling priority: user right must only be assigned to the Administrators group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205761r569188_rule
                      Result:Pass
                      Version:WN19-UR-000140
                      Identities:V-93073
                      SV-103161
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Increase scheduling priority" user right can change a scheduling priority, causing performance issues or a denial of service. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Increase scheduling priority" to include only the following accounts or groups:

                      - Administrators
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2184
                      Result:true
                      Title:WN19-UR-000140
                      Description:Windows Server 2019 "Increase scheduling priority: user right must only be assigned to the Administrators group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:124900 (accesstoken_test)
                      Result:true
                      Title:Increase scheduling priority - Administrators
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:124900 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      State ID:oval:mil.disa.stig.windows:ste:124900 (accesstoken_state)
                      State Requirements:
                      • all seincreasebasepriorityprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Load and unload device drivers user right must only be assigned to the Administrators group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205762r569188_rule
                      Result:Pass
                      Version:WN19-UR-000150
                      Identities:V-93075
                      SV-103163
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      The "Load and unload device drivers" user right allows a user to load device drivers dynamically on a system. This could be used by an attacker to install malicious code. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Load and unload device drivers" to include only the following accounts or groups:

                      - Administrators
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2185
                      Result:true
                      Title:WN19-UR-000150
                      Description:Windows Server 2019 "Load and unload device drivers" user right must only be assigned to the Administrators group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:125000 (accesstoken_test)
                      Result:true
                      Title:Load and unload device drivers - Administrators
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:125000 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      State ID:oval:mil.disa.stig.windows:ste:125000 (accesstoken_state)
                      State Requirements:
                      • all seloaddriverprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Lock pages in memory user right must not be assigned to any groups or accounts.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205763r569188_rule
                      Result:Pass
                      Version:WN19-UR-000160
                      Identities:V-93077
                      SV-103165
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      The "Lock pages in memory" user right allows physical memory to be assigned to processes, which could cause performance issues or a denial of service. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Lock pages in memory" to be defined but containing no entries (blank).
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2186
                      Result:true
                      Title:WN19-UR-000160
                      Description:Windows Server 2019 "Lock pages in memory" user right must not be assigned to any groups or accounts.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:125100 (accesstoken_test)
                      Result:true
                      Title:Lock pages in memory - None
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:125100 (accesstoken_object)
                      Object Requirements:
                      • security_principle must match the pattern '.*'
                      State ID:oval:mil.disa.stig.windows:ste:125100 (accesstoken_state)
                      State Requirements:
                      • all selockmemoryprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
                      • seassignprimarytokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seauditprivilege equals '1' for: NETWORK SERVICE, LOCAL SERVICE
                      • seauditprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sebackupprivilege equals '1' for: Administrators
                      • sebackupprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sechangenotifyprivilege equals '1' for: Administrators, Backup Operators, Users, NETWORK SERVICE, LOCAL SERVICE, Everyone
                      • sechangenotifyprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreateglobalprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
                      • secreateglobalprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatepagefileprivilege equals '1' for: Administrators
                      • secreatepagefileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatesymboliclinkprivilege equals '1' for: Administrators
                      • secreatesymboliclinkprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedebugprivilege equals '1' for: Administrators
                      • sedebugprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seimpersonateprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE, SERVICE
                      • seimpersonateprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreasebasepriorityprivilege equals '1' for: Administrators
                      • seincreasebasepriorityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreasequotaprivilege equals '1' for: Administrators, NETWORK SERVICE, LOCAL SERVICE
                      • seincreasequotaprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seloaddriverprivilege equals '1' for: Administrators
                      • seloaddriverprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • semanagevolumeprivilege equals '1' for: Administrators
                      • semanagevolumeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seprofilesingleprocessprivilege equals '1' for: Administrators
                      • seprofilesingleprocessprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seremoteshutdownprivilege equals '1' for: Administrators
                      • seremoteshutdownprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • serestoreprivilege equals '1' for: Administrators
                      • serestoreprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesecurityprivilege equals '1' for: Administrators
                      • sesecurityprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seshutdownprivilege equals '1' for: Administrators, Backup Operators
                      • seshutdownprivilege equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesystemenvironmentprivilege equals '1' for: Administrators
                      • sesystemenvironmentprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '1' for: Administrators, NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES
                      • sesystemtimeprivilege equals '1' for: Administrators, LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setakeownershipprivilege equals '1' for: Administrators
                      • setakeownershipprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setimezoneprivilege equals '1' for: Administrators, LOCAL SERVICE
                      • setimezoneprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seundockprivilege equals '1' for: Administrators
                      • seundockprivilege equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sebatchlogonright equals '1' for: Administrators, Backup Operators, Performance Log Users
                      • sebatchlogonright equals '0' for Access Control Assistance Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seinteractivelogonright equals '1' for: Administrators
                      • seinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • senetworklogonright equals '1' for: Administrators, Authenticated Users
                      • senetworklogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seremoteinteractivelogonright equals '1' for: Administrators, Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for Access Control Assistance Operators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\WdiServiceHost
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for Access Control Assistance Operators, Administrators, Backup Operators, Certificate Service DCOM Access, Cryptographic Operators, Device Owners, Distributed COM Users, Event Log Readers, Guests, Hyper-V Administrators, IIS_IUSRS, Network Configuration Operators, Performance Log Users, Performance Monitor Users, Power Users, Print Operators, RDS Endpoint Servers, RDS Management Servers, RDS Remote Access Servers, Remote Desktop Users, Remote Management Users, Replicator, Storage Replica Administrators, System Managed Accounts Group, Users, DefaultAccount, ec2-user, nobody, WDAGUtilityAccount, NETWORK SERVICE, LOCAL SERVICE, SYSTEM, IUSR, TERMINAL SERVER USER, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS, PROXY, ANONYMOUS LOGON, SERVICE, INTERACTIVE, BATCH, NETWORK, DIALUP, CREATOR GROUP SERVER, CREATOR OWNER SERVER, CREATOR GROUP, CREATOR OWNER, Everyone, NT SERVICE\ALL SERVICES, NT SERVICE\WdiServiceHost

                      Windows Server 2019 Modify firmware environment values user right must only be assigned to the Administrators group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205764r569188_rule
                      Result:Pass
                      Version:WN19-UR-000180
                      Identities:SV-103167
                      V-93079
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Modify firmware environment values" user right can change hardware configuration environment variables. This could result in hardware failures or a denial of service. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Modify firmware environment values" to include only the following accounts or groups:

                      - Administrators
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2188
                      Result:true
                      Title:WN19-UR-000180
                      Description:Windows Server 2019 "Modify firmware environment values" user right must only be assigned to the Administrators group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:125300 (accesstoken_test)
                      Result:true
                      Title:Modify firmware environment values - Administrators
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:125300 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      State ID:oval:mil.disa.stig.windows:ste:125300 (accesstoken_state)
                      State Requirements:
                      • all sesystemenvironmentprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Perform volume maintenance tasks user right must only be assigned to the Administrators group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205765r569188_rule
                      Result:Pass
                      Version:WN19-UR-000190
                      Identities:SV-103169
                      V-93081
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Perform volume maintenance tasks" user right can manage volume and disk configurations. This could be used to delete volumes, resulting in data loss or a denial of service. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Perform volume maintenance tasks" to include only the following accounts or groups:

                      - Administrators
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2189
                      Result:true
                      Title:WN19-UR-000190
                      Description:Windows Server 2019 "Perform volume maintenance tasks" user right must only be assigned to the Administrators group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:125400 (accesstoken_test)
                      Result:true
                      Title:Perform volume maintenance tasks - Administrators
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:125400 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      State ID:oval:mil.disa.stig.windows:ste:125400 (accesstoken_state)
                      State Requirements:
                      • all semanagevolumeprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Profile single process user right must only be assigned to the Administrators group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205766r569188_rule
                      Result:Pass
                      Version:WN19-UR-000200
                      Identities:SV-103171
                      V-93083
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Profile single process" user right can monitor non-system processes performance. An attacker could use this to identify processes to attack. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Profile single process" to include only the following accounts or groups:

                      - Administrators
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2190
                      Result:true
                      Title:WN19-UR-000200
                      Description:Windows Server 2019 "Profile single process" user right must only be assigned to the Administrators group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:125500 (accesstoken_test)
                      Result:true
                      Title:Profile single process - Administrators
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:125500 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      State ID:oval:mil.disa.stig.windows:ste:125500 (accesstoken_state)
                      State Requirements:
                      • all seprofilesingleprocessprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Restore files and directories user right must only be assigned to the Administrators group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205767r569188_rule
                      Result:Pass
                      Version:WN19-UR-000210
                      Identities:SV-103173
                      V-93085
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Restore files and directories" user right can circumvent file and directory permissions and could allow access to sensitive data. It could also be used to overwrite more current data. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Restore files and directories" to include only the following accounts or groups:

                      - Administrators
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2191
                      Result:true
                      Title:WN19-UR-000210
                      Description:Windows Server 2019 "Restore files and directories" user right must only be assigned to the Administrators group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:125600 (accesstoken_test)
                      Result:true
                      Title:Restore files and directories - Administrators
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:125600 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      State ID:oval:mil.disa.stig.windows:ste:125600 (accesstoken_state)
                      State Requirements:
                      • all serestoreprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 Take ownership of files or other objects user right must only be assigned to the Administrators group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205768r569188_rule
                      Result:Pass
                      Version:WN19-UR-000220
                      Identities:SV-103175
                      V-93087
                      CCI-002235 (NIST SP 800-53 Rev 4: AC-6 (10))
                      Description: Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.

                      Accounts with the "Take ownership of files or other objects" user right can take ownership of objects and make changes. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Take ownership of files or other objects" to include only the following accounts or groups:

                      - Administrators
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2192
                      Result:true
                      Title:WN19-UR-000220
                      Description:Windows Server 2019 "Take ownership of files or other objects" user right must only be assigned to the Administrators group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:125700 (accesstoken_test)
                      Result:true
                      Title:Take ownership of files or other objects - Administrators
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:125700 (accesstoken_object)
                      Object Requirements:
                      • Collect any available items.
                      Exclude Items If:
                      • all security_principle equals 'Administrators'
                      State ID:oval:mil.disa.stig.windows:ste:125700 (accesstoken_state)
                      State Requirements:
                      • all setakeownershipprivilege must be equal to '0'
                      Collected Item Properties:
                      • seassignprimarytokenprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seassignprimarytokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seauditprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seauditprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebackupprivilege equals '1' for:
                      • sebackupprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sechangenotifyprivilege equals '1' for: Users, Backup Operators, LOCAL SERVICE, Everyone, NETWORK SERVICE
                      • sechangenotifyprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreateglobalprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • secreateglobalprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepagefileprivilege equals '1' for:
                      • secreatepagefileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatepermanentprivilege equals '1' for:
                      • secreatepermanentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatesymboliclinkprivilege equals '1' for:
                      • secreatesymboliclinkprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • secreatetokenprivilege equals '1' for:
                      • secreatetokenprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedebugprivilege equals '1' for:
                      • sedebugprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seenabledelegationprivilege equals '1' for:
                      • seenabledelegationprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seimpersonateprivilege equals '1' for: SERVICE, LOCAL SERVICE, NETWORK SERVICE
                      • seimpersonateprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasebasepriorityprivilege equals '1' for:
                      • seincreasebasepriorityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreasequotaprivilege equals '1' for: LOCAL SERVICE, NETWORK SERVICE
                      • seincreasequotaprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seincreaseworkingsetprivilege equals '1' for: Users
                      • seincreaseworkingsetprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seloaddriverprivilege equals '1' for:
                      • seloaddriverprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • selockmemoryprivilege equals '1' for:
                      • selockmemoryprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semachineaccountprivilege equals '1' for:
                      • semachineaccountprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • semanagevolumeprivilege equals '1' for:
                      • semanagevolumeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seprofilesingleprocessprivilege equals '1' for:
                      • seprofilesingleprocessprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serelabelprivilege equals '1' for:
                      • serelabelprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteshutdownprivilege equals '1' for:
                      • seremoteshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • serestoreprivilege equals '1' for:
                      • serestoreprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesecurityprivilege equals '1' for:
                      • sesecurityprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seshutdownprivilege equals '1' for: Backup Operators
                      • seshutdownprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesyncagentprivilege equals '1' for:
                      • sesyncagentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemenvironmentprivilege equals '1' for:
                      • sesystemenvironmentprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemprofileprivilege equals '1' for: NT SERVICE\WdiServiceHost
                      • sesystemprofileprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sesystemtimeprivilege equals '1' for: LOCAL SERVICE
                      • sesystemtimeprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setakeownershipprivilege equals '1' for:
                      • setakeownershipprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setcbprivilege equals '1' for:
                      • setcbprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setimezoneprivilege equals '1' for: LOCAL SERVICE
                      • setimezoneprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seundockprivilege equals '1' for:
                      • seundockprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seunsolicitedinputprivilege equals '1' for:
                      • seunsolicitedinputprivilege equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sebatchlogonright equals '1' for: Performance Log Users, Backup Operators
                      • sebatchlogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seinteractivelogonright equals '1' for:
                      • seinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • senetworklogonright equals '1' for: Authenticated Users
                      • senetworklogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seremoteinteractivelogonright equals '1' for: Remote Desktop Users
                      • seremoteinteractivelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • seservicelogonright equals '1' for: NT SERVICE\ALL SERVICES
                      • seservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenybatchLogonright equals '1' for: Guests
                      • sedenybatchLogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyinteractivelogonright equals '1' for: Guests
                      • sedenyinteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenynetworklogonright equals '1' for: Guests
                      • sedenynetworklogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyremoteInteractivelogonright equals '1' for: Guests
                      • sedenyremoteInteractivelogonright equals '0' for IUSR, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • sedenyservicelogonright equals '1' for:
                      • sedenyservicelogonright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users
                      • setrustedcredmanaccessnameright equals '1' for:
                      • setrustedcredmanaccessnameright equals '0' for IUSR, Guests, DefaultAccount, Event Log Readers, Distributed COM Users, Performance Log Users, WDAGUtilityAccount, Users, Remote Desktop Users, Access Control Assistance Operators, System Managed Accounts Group, NT SERVICE\ALL SERVICES, SERVICE, ec2-user, DIALUP, Replicator, Device Owners, nobody, Certificate Service DCOM Access, Cryptographic Operators, Remote Management Users, PROXY, Network Configuration Operators, RDS Management Servers, SYSTEM, CREATOR GROUP, RDS Endpoint Servers, Backup Operators, ANONYMOUS LOGON, IIS_IUSRS, CREATOR GROUP SERVER, NT SERVICE\WdiServiceHost, LOCAL SERVICE, INTERACTIVE, CREATOR OWNER SERVER, Everyone, ENTERPRISE DOMAIN CONTROLLERS, Storage Replica Administrators, NETWORK, RDS Remote Access Servers, CREATOR OWNER, Print Operators, Performance Monitor Users, Authenticated Users, BATCH, NETWORK SERVICE, TERMINAL SERVER USER, Hyper-V Administrators, Power Users

                      Windows Server 2019 must be configured to audit Account Management - Other Account Management Events successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205769r569188_rule
                      Result:Pass
                      Version:WN19-AU-000090
                      Identities:V-93089
                      SV-103177
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Other Account Management Events records events such as the access of a password hash or the Password Policy Checking API being called.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000064-GPOS-00033, SRG-OS-000462-GPOS-00206, SRG-OS-000466-GPOS-00210 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit Other Account Management Events" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2032
                      Result:true
                      Title:WN19-AU-000090
                      Description:Windows Server 2019 must be configured to audit Account Management - Other Account Management Events successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:466800 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Other Account Management Events - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:466800 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all other_account_management_events must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Test ID:oval:mil.disa.fso.windows:tst:466801 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Other Account Management Events - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:466801 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all other_account_management_events must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 must be configured to audit Detailed Tracking - Process Creation successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205770r569188_rule
                      Result:Pass
                      Version:WN19-AU-000140
                      Identities:SV-103179
                      V-93091
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Process Creation records events related to the creation of a process and the source.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000471-GPOS-00215 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Detailed Tracking >> "Audit Process Creation" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2036
                      Result:true
                      Title:WN19-AU-000140
                      Description:Windows Server 2019 must be configured to audit Detailed Tracking - Process Creation successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:467400 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Process Creation - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:467400 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all process_creation must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Test ID:oval:mil.disa.fso.windows:tst:467401 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Process Creation - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:467401 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all process_creation must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 must be configured to audit Policy Change - Audit Policy Change successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205771r569188_rule
                      Result:Pass
                      Version:WN19-AU-000260
                      Identities:V-93093
                      SV-103181
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Audit Policy Change records events related to changes in audit policy.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> "Audit Audit Policy Change" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2041
                      Result:true
                      Title:WN19-AU-000260
                      Description:Windows Server 2019 must be configured to audit Policy Change - Audit Policy Change successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:468100 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Audit Policy Change - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468100 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all audit_policy_change must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.fso.windows:tst:468101 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Audit Policy Change - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468101 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all audit_policy_change must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit Policy Change - Audit Policy Change failures.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205772r569188_rule
                      Result:Pass
                      Version:WN19-AU-000270
                      Identities:V-93095
                      SV-103183
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Audit Policy Change records events related to changes in audit policy.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> "Audit Audit Policy Change" with "Failure" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2042
                      Result:true
                      Title:WN19-AU-000270
                      Description:Windows Server 2019 must be configured to audit Policy Change - Audit Policy Change failures.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:468200 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Audit Policy Change - Failure only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468200 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all audit_policy_change must be equal to 'AUDIT_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.fso.windows:tst:468101 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Audit Policy Change - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468101 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all audit_policy_change must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit Policy Change - Authentication Policy Change successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205773r569188_rule
                      Result:Pass
                      Version:WN19-AU-000280
                      Identities:V-93097
                      SV-103185
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Authentication Policy Change records events related to changes in authentication policy, including Kerberos policy and Trust changes.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000064-GPOS-00033, SRG-OS-000462-GPOS-00206, SRG-OS-000466-GPOS-00210 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> "Audit Authentication Policy Change" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2043
                      Result:true
                      Title:WN19-AU-000280
                      Description:Windows Server 2019 must be configured to audit Policy Change - Authentication Policy Change successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:468300 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Authentication Policy Change - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468300 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all authentication_policy_change must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Test ID:oval:mil.disa.fso.windows:tst:468301 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Authentication Policy Change - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468301 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all authentication_policy_change must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 must be configured to audit Policy Change - Authorization Policy Change successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205774r569188_rule
                      Result:Pass
                      Version:WN19-AU-000290
                      Identities:V-93099
                      SV-103187
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Authorization Policy Change records events related to changes in user rights, such as "Create a token object".

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000064-GPOS-00033, SRG-OS-000462-GPOS-00206, SRG-OS-000466-GPOS-00210 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> "Audit Authorization Policy Change" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2044
                      Result:true
                      Title:WN19-AU-000290
                      Description:Windows Server 2019 must be configured to audit Policy Change - Authorization Policy Change successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:497500 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Audit Policy Change - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:497500 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all authorization_policy_change must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Test ID:oval:mil.disa.fso.windows:tst:497501 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Audit Policy Change - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:497501 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all authorization_policy_change must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 must be configured to audit Privilege Use - Sensitive Privilege Use successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205775r569188_rule
                      Result:Pass
                      Version:WN19-AU-000300
                      Identities:V-93101
                      SV-103189
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Sensitive Privilege Use records events related to use of sensitive privileges, such as "Act as part of the operating system" or "Debug programs".

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000064-GPOS-00033, SRG-OS-000462-GPOS-00206, SRG-OS-000466-GPOS-00210 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Privilege Use >> "Audit Sensitive Privilege Use" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2045
                      Result:true
                      Title:WN19-AU-000300
                      Description:Windows Server 2019 must be configured to audit Privilege Use - Sensitive Privilege Use successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:468400 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Sensitive Privilege Use - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468400 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all sensitive_privilege_use must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.fso.windows:tst:468401 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Sensitive Privilege Use - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468401 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all sensitive_privilege_use must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit Privilege Use - Sensitive Privilege Use failures.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205776r569188_rule
                      Result:Pass
                      Version:WN19-AU-000310
                      Identities:V-93103
                      SV-103191
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Sensitive Privilege Use records events related to use of sensitive privileges, such as "Act as part of the operating system" or "Debug programs".

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000064-GPOS-00033, SRG-OS-000462-GPOS-00206, SRG-OS-000466-GPOS-00210 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Privilege Use >> "Audit Sensitive Privilege Use" with "Failure" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2046
                      Result:true
                      Title:WN19-AU-000310
                      Description:Windows Server 2019 must be configured to audit Privilege Use - Sensitive Privilege Use failures.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:468500 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Sensitive Privilege Use - Failure only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468500 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all sensitive_privilege_use must be equal to 'AUDIT_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.fso.windows:tst:468401 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Sensitive Privilege Use - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468401 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all sensitive_privilege_use must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit System - IPsec Driver successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205777r569188_rule
                      Result:Pass
                      Version:WN19-AU-000320
                      Identities:V-93105
                      SV-103193
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      IPsec Driver records events related to the IPsec Driver, such as dropped packets.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit IPsec Driver" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2047
                      Result:true
                      Title:WN19-AU-000320
                      Description:Windows Server 2019 must be configured to audit System - IPsec Driver successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:468600 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - IPSec Driver - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468600 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all ipsec_driver must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.fso.windows:tst:468601 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - IPSec Driver - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468601 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all ipsec_driver must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit System - IPsec Driver failures.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205778r569188_rule
                      Result:Pass
                      Version:WN19-AU-000330
                      Identities:SV-103195
                      V-93107
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      IPsec Driver records events related to the IPsec Driver, such as dropped packets.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit IPsec Driver" with "Failure" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2048
                      Result:true
                      Title:WN19-AU-000330
                      Description:Windows Server 2019 must be configured to audit System - IPsec Driver failures.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:468700 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - IPSec Driver - Failure only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468700 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all ipsec_driver must be equal to 'AUDIT_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.fso.windows:tst:468601 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - IPSec Driver - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468601 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all ipsec_driver must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit System - Other System Events successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205779r569188_rule
                      Result:Pass
                      Version:WN19-AU-000340
                      Identities:V-93109
                      SV-103197
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Audit Other System Events records information related to cryptographic key operations and the Windows Firewall service.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit Other System Events" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2198
                      Result:true
                      Title:WN19-AU-000340
                      Description:Windows Server 2019 must be configured to audit System - Other System Events successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:11800 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:'Audit Other System Events' is set to 'Success'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:394100 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:11800 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all other_system_events must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.stig.windows:tst:11801 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:'Audit Other System Events' is set to 'Success' and 'Failure'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:394100 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:11801 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all other_system_events must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit System - Other System Events failures.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205780r569188_rule
                      Result:Pass
                      Version:WN19-AU-000350
                      Identities:SV-103199
                      V-93111
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Audit Other System Events records information related to cryptographic key operations and the Windows Firewall service.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit Other System Events" with "Failure" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2204
                      Result:true
                      Title:WN19-AU-000350
                      Description:Windows Server 2019 must be configured to audit System - Other System Events failures.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:11700 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:'Audit Other System Events' is set to 'Failure'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:394100 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:11700 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all other_system_events must be equal to 'AUDIT_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.stig.windows:tst:11701 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:'Audit Other System Events' is set to 'Success' and 'Failure'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:394100 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:11701 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all other_system_events must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit System - Security State Change successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205781r569188_rule
                      Result:Pass
                      Version:WN19-AU-000360
                      Identities:SV-103201
                      V-93113
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Security State Change records events related to changes in the security state, such as startup and shutdown of the system.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit Security State Change" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2049
                      Result:true
                      Title:WN19-AU-000360
                      Description:Windows Server 2019 must be configured to audit System - Security State Change successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:468800 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Security State Change - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468800 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all security_state_change must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Test ID:oval:mil.disa.fso.windows:tst:468801 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Security State Change - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:468801 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all security_state_change must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 must be configured to audit System - Security System Extension successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205782r569188_rule
                      Result:Pass
                      Version:WN19-AU-000370
                      Identities:SV-103203
                      V-93115
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Security System Extension records events related to extension code being loaded by the security subsystem.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit Security System Extension" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2050
                      Result:true
                      Title:WN19-AU-000370
                      Description:Windows Server 2019 must be configured to audit System - Security System Extension successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:469000 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Security System Extension - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:469000 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all security_system_extension must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Test ID:oval:mil.disa.fso.windows:tst:469001 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Security System Extension - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:469001 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all security_system_extension must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 must be configured to audit System - System Integrity successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205783r569188_rule
                      Result:Pass
                      Version:WN19-AU-000380
                      Identities:SV-103205
                      V-93117
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      System Integrity records events related to violations of integrity to the security subsystem.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000471-GPOS-00215, SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit System Integrity" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2051
                      Result:true
                      Title:WN19-AU-000380
                      Description:Windows Server 2019 must be configured to audit System - System Integrity successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:469200 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - System Integrity - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:469200 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all system_integrity must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.fso.windows:tst:469201 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - System Integrity - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:469201 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all system_integrity must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit System - System Integrity failures.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205784r569188_rule
                      Result:Pass
                      Version:WN19-AU-000390
                      Identities:SV-103207
                      V-93119
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      System Integrity records events related to violations of integrity to the security subsystem.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000471-GPOS-00215, SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit System Integrity" with "Failure" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2052
                      Result:true
                      Title:WN19-AU-000390
                      Description:Windows Server 2019 must be configured to audit System - System Integrity failures.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:469300 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - System Integrity - Failure only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:469300 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all system_integrity must be equal to 'AUDIT_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.fso.windows:tst:469201 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - System Integrity - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:469201 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all system_integrity must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit DS Access - Directory Service Access successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205791r569188_rule
                      Result:Not Applicable
                      Version:WN19-DC-000240
                      Identities:V-93133
                      SV-103221
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Audit Directory Service Access records events related to users accessing an Active Directory object.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> DS Access >> "Directory Service Access" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 must be configured to audit DS Access - Directory Service Access failures.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205792r569188_rule
                      Result:Not Applicable
                      Version:WN19-DC-000250
                      Identities:V-93135
                      SV-103223
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Audit Directory Service Access records events related to users accessing an Active Directory object.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> DS Access >> "Directory Service Access" with "Failure" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 must be configured to audit DS Access - Directory Service Changes successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205793r569188_rule
                      Result:Not Applicable
                      Version:WN19-DC-000260
                      Identities:V-93137
                      SV-103225
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Audit Directory Service Changes records events related to changes made to objects in Active Directory Domain Services.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> DS Access >> "Directory Service Changes" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 must be configured to audit DS Access - Directory Service Changes failures.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205794r569188_rule
                      Result:Not Applicable
                      Version:WN19-DC-000270
                      Identities:V-93139
                      SV-103227
                      CCI-002234 (NIST SP 800-53 Rev 4: AC-6 (9))
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Audit Directory Service Changes records events related to changes made to objects in Active Directory Domain Services.

                      Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> DS Access >> "Directory Service Changes" with "Failure" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 account lockout duration must be configured to 15 minutes or greater.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205795r569188_rule
                      Result:Pass
                      Version:WN19-AC-000010
                      Identities:V-93145
                      SV-103233
                      CCI-002238 (NIST SP 800-53 Rev 4: AC-7 b)
                      Description: The account lockout feature, when enabled, prevents brute-force password attacks on the system. This parameter specifies the period of time that an account will remain locked after the specified number of failed logon attempts. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy >> "Account lockout duration" to "15" minutes or greater.

                      A value of "0" is also acceptable, requiring an administrator to unlock the account.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2013
                      Result:true
                      Title:WN19-AC-000010
                      Description:Windows Server 2019 account lockout duration must be configured to 15 minutes or greater.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:101100 (lockoutpolicy_test)
                      Result:true
                      Title:'Account lockout duration' is set to '0'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      State Operator:One or more item-state comparisons may be true.
                      Object ID:oval:mil.disa.stig.windows:obj:101200 (lockoutpolicy_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:101100 (lockoutpolicy_state)
                      State Requirements:
                      • all lockout_duration must be less than or equal to '0'
                      State ID:oval:mil.disa.stig.windows:ste:101101 (lockoutpolicy_state)
                      State Requirements:
                      • all lockout_duration must be equal to '4294967295'
                      State ID:oval:mil.disa.stig.windows:ste:101102 (lockoutpolicy_state)
                      State Requirements:
                      • all lockout_duration must be greater than or equal to '900'
                      Collected Item Properties:
                      • force_logoff equals '4294967295'
                      • lockout_duration equals '900'
                      • lockout_observation_window equals '900'
                      • lockout_threshold equals '3'

                      Test ID:oval:mil.disa.stig.windows:tst:101201 (lockoutpolicy_test)
                      Result:true
                      Title:'Account lockout threshold' is not set to '0'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:101200 (lockoutpolicy_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:101201 (lockoutpolicy_state)
                      State Requirements:
                      • all lockout_threshold must be greater than '0'
                      Collected Item Properties:
                      • force_logoff equals '4294967295'
                      • lockout_duration equals '900'
                      • lockout_observation_window equals '900'
                      • lockout_threshold equals '3'

                      Windows Server 2019 Application event log size must be configured to 32768 KB or greater.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205796r569188_rule
                      Result:Pass
                      Version:WN19-CC-000270
                      Identities:V-93177
                      SV-103265
                      CCI-001849 (NIST SP 800-53 Rev 4: AU-4)
                      Description: Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Event Log Service >> Application >> "Specify the maximum log file size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "32768" or greater.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2071
                      Result:true
                      Title:WN19-CC-000270
                      Description:Windows Server 2019 Application event log size must be configured to 32768 KB or greater.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:110500 (registry_test)
                      Result:true
                      Title:'Specify the maximum log size (KB)' is set to 'Enabled' with 'Maximum Log Size (KB)' set to 32768 or higher
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:110500 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows\EventLog\Application'
                      • name must be equal to 'MaxSize'
                      State ID:oval:mil.disa.stig.windows:ste:110500 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be greater than or equal to '32768'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Policies\Microsoft\Windows\EventLog\Application'
                      • name equals 'MaxSize'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '32768'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Security event log size must be configured to 196608 KB or greater.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205797r569188_rule
                      Result:Pass
                      Version:WN19-CC-000280
                      Identities:SV-103267
                      V-93179
                      CCI-001849 (NIST SP 800-53 Rev 4: AU-4)
                      Description: Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Event Log Service >> Security >> "Specify the maximum log file size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "196608" or greater.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2072
                      Result:true
                      Title:WN19-CC-000280
                      Description:Windows Server 2019 Security event log size must be configured to 196608 KB or greater.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:110600 (registry_test)
                      Result:true
                      Title:'Specify the maximum log size (KB)' is set to 'Enabled' with 'Maximum Log Size (KB)' set to 196608 or higher
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:110600 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows\EventLog\Security'
                      • name must be equal to 'MaxSize'
                      State ID:oval:mil.disa.stig.windows:ste:110600 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be greater than or equal to '196608'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Policies\Microsoft\Windows\EventLog\Security'
                      • name equals 'MaxSize'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '196608'
                      • windows_view equals '64_bit'

                      Windows Server 2019 System event log size must be configured to 32768 KB or greater.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205798r569188_rule
                      Result:Pass
                      Version:WN19-CC-000290
                      Identities:SV-103269
                      V-93181
                      CCI-001849 (NIST SP 800-53 Rev 4: AU-4)
                      Description: Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Event Log Service >> System >> "Specify the maximum log file size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "32768" or greater.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2073
                      Result:true
                      Title:WN19-CC-000290
                      Description:Windows Server 2019 System event log size must be configured to 32768 KB or greater.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:110700 (registry_test)
                      Result:true
                      Title:'Specify the maximum log size (KB)' is set to 'Enabled' with 'Maximum Log Size (KB)' set to 32768 or higher
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:110700 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows\EventLog\System'
                      • name must be equal to 'MaxSize'
                      State ID:oval:mil.disa.stig.windows:ste:110700 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be greater than or equal to '32768'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Policies\Microsoft\Windows\EventLog\System'
                      • name equals 'MaxSize'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '32768'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must prevent users from changing installation options.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205801r569188_rule
                      Result:Pass
                      Version:WN19-CC-000420
                      Identities:SV-103287
                      V-93199
                      CCI-001812 (NIST SP 800-53 Rev 4: CM-11 (2))
                      Description: Installation options for applications are typically controlled by administrators. This setting prevents users from changing installation options that may bypass security features. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Installer >> "Allow user control over installs" to "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2085
                      Result:true
                      Title:WN19-CC-000420
                      Description:Windows Server 2019 must prevent users from changing installation options.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:111900 (registry_test)
                      Result:true
                      Title:'Enable user control over installs' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:111900 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\Installer'
                      • name must be equal to 'EnableUserControl'
                      State ID:oval:mil.disa.stig.windows:ste:111900 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\Installer'
                      • name equals 'EnableUserControl'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must disable the Windows Installer Always install with elevated privileges option.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205802r569188_rule
                      Result:Pass
                      Version:WN19-CC-000430
                      Identities:SV-103289
                      V-93201
                      CCI-001812 (NIST SP 800-53 Rev 4: CM-11 (2))
                      Description: Standard user accounts must not be granted elevated privileges. Enabling Windows Installer to elevate privileges when installing applications can allow malicious persons and applications to gain full control of a system. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Installer >> "Always install with elevated privileges" to "Disabled".
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2086
                      Result:true
                      Title:WN19-CC-000430
                      Description:Windows Server 2019 must disable the Windows Installer Always install with elevated privileges option.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:112000 (registry_test)
                      Result:true
                      Title:'Always install with elevated privileges' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:112000 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\Installer'
                      • name must be equal to 'AlwaysInstallElevated'
                      State ID:oval:mil.disa.stig.windows:ste:112000 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\Installer'
                      • name equals 'AlwaysInstallElevated'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Autoplay must be turned off for non-volume devices.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205804r569188_rule
                      Result:Pass
                      Version:WN19-CC-000210
                      Identities:SV-103459
                      V-93373
                      CCI-001764 (NIST SP 800-53 Rev 4: CM-7 (2))
                      Description: Allowing AutoPlay to execute may introduce malicious code to a system. AutoPlay begins reading from a drive as soon as media is inserted into the drive. As a result, the setup file of programs or music on audio media may start. This setting will disable AutoPlay for non-volume devices, such as Media Transfer Protocol (MTP) devices. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> AutoPlay Policies >> "Disallow Autoplay for non-volume devices" to "Enabled".
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2064
                      Result:true
                      Title:WN19-CC-000210
                      Description:Windows Server 2019 Autoplay must be turned off for non-volume devices.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:109700 (registry_test)
                      Result:true
                      Title:'Disallow Autoplay for non-volume devices' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:109700 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\Explorer'
                      • name must be equal to 'NoAutoplayfornonVolume'
                      State ID:oval:mil.disa.stig.windows:ste:109700 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\Explorer'
                      • name equals 'NoAutoplayfornonVolume'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 default AutoRun behavior must be configured to prevent AutoRun commands.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205805r569188_rule
                      Result:Pass
                      Version:WN19-CC-000220
                      Identities:SV-103461
                      V-93375
                      CCI-001764 (NIST SP 800-53 Rev 4: CM-7 (2))
                      Description: Allowing AutoRun commands to execute may introduce malicious code to a system. Configuring this setting prevents AutoRun commands from executing. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> AutoPlay Policies >> "Set the default behavior for AutoRun" to "Enabled" with "Do not execute any autorun commands" selected.
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2065
                      Result:true
                      Title:WN19-CC-000220
                      Description:Windows Server 2019 default AutoRun behavior must be configured to prevent AutoRun commands.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:109800 (registry_test)
                      Result:true
                      Title:'Default behavior for AutoRun' is set to 'Enabled' with 'Do not execute any autorun commands' selected
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:109800 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows\CurrentVersion\Policies\Explorer'
                      • name must be equal to 'NoAutorun'
                      State ID:oval:mil.disa.stig.windows:ste:109800 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows\CurrentVersion\Policies\Explorer'
                      • name equals 'NoAutorun'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 AutoPlay must be disabled for all drives.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205806r569188_rule
                      Result:Pass
                      Version:WN19-CC-000230
                      Identities:V-93377
                      SV-103463
                      CCI-001764 (NIST SP 800-53 Rev 4: CM-7 (2))
                      Description: Allowing AutoPlay to execute may introduce malicious code to a system. AutoPlay begins reading from a drive as soon media is inserted into the drive. As a result, the setup file of programs or music on audio media may start. By default, AutoPlay is disabled on removable drives, such as the floppy disk drive (but not the CD-ROM drive) and on network drives. Enabling this policy disables AutoPlay on all drives. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> AutoPlay Policies >> "Turn off AutoPlay" to "Enabled" with "All Drives" selected.
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2066
                      Result:true
                      Title:WN19-CC-000230
                      Description:Windows Server 2019 AutoPlay must be disabled for all drives.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:109900 (registry_test)
                      Result:true
                      Title:'Turn off AutoPlay' is set to 'Enabled' with 'All Drives' selected
                      Check Existence:All collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:109900 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer'
                      • name must be equal to 'NoDriveTypeAutoRun'
                      State ID:oval:mil.disa.stig.windows:ste:109900 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '255'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer'
                      • name equals 'NoDriveTypeAutoRun'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '255'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must not save passwords in the Remote Desktop Client.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205808r569188_rule
                      Result:Pass
                      Version:WN19-CC-000340
                      Identities:V-93425
                      SV-103511
                      CCI-002038 (NIST SP 800-53 Rev 4: IA-11)
                      Description: Saving passwords in the Remote Desktop Client could allow an unauthorized user to establish a remote desktop session to another system. The system must be configured to prevent users from saving passwords in the Remote Desktop Client.

                      Satisfies: SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00156 false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Connection Client >> "Do not allow passwords to be saved" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2078
                      Result:true
                      Title:WN19-CC-000340
                      Description:Windows Server 2019 must not save passwords in the Remote Desktop Client.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:111200 (registry_test)
                      Result:true
                      Title:'Do not allow passwords to be saved' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:111200 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services'
                      • name must be equal to 'DisablePasswordSaving'
                      State ID:oval:mil.disa.stig.windows:ste:111200 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services'
                      • name equals 'DisablePasswordSaving'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Remote Desktop Services must always prompt a client for passwords upon connection.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205809r569188_rule
                      Result:Pass
                      Version:WN19-CC-000360
                      Identities:V-93427
                      SV-103513
                      CCI-002038 (NIST SP 800-53 Rev 4: IA-11)
                      Description: This setting controls the ability of users to supply passwords automatically as part of their remote desktop connection. Disabling this setting would allow anyone to use the stored credentials in a connection item to connect to the terminal server.

                      Satisfies: SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00156 false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Security >> "Always prompt for password upon connection" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2080
                      Result:true
                      Title:WN19-CC-000360
                      Description:Windows Server 2019 Remote Desktop Services must always prompt a client for passwords upon connection.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:111400 (registry_test)
                      Result:true
                      Title:'Always prompt for password upon connection' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:111400 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows NT\Terminal Services'
                      • name must be equal to 'fPromptForPassword'
                      State ID:oval:mil.disa.stig.windows:ste:111400 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows NT\Terminal Services'
                      • name equals 'fPromptForPassword'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Windows Remote Management (WinRM) service must not store RunAs credentials.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205810r569188_rule
                      Result:Pass
                      Version:WN19-CC-000520
                      Identities:V-93429
                      SV-103515
                      CCI-002038 (NIST SP 800-53 Rev 4: IA-11)
                      Description: Storage of administrative credentials could allow unauthorized access. Disallowing the storage of RunAs credentials for Windows Remote Management will prevent them from being used with plug-ins.

                      Satisfies: SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00156 false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Service >> "Disallow WinRM from storing RunAs credentials" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2093
                      Result:true
                      Title:WN19-CC-000520
                      Description:Windows Server 2019 Windows Remote Management (WinRM) service must not store RunAs credentials.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:112800 (registry_test)
                      Result:true
                      Title:'Disallow WinRM from storing RunAs credentials' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:112800 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\WinRM\Service'
                      • name must be equal to 'DisableRunAs'
                      State ID:oval:mil.disa.stig.windows:ste:112800 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\WinRM\Service'
                      • name equals 'DisableRunAs'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 User Account Control approval mode for the built-in Administrator must be enabled.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205811r569188_rule
                      Result:Pass
                      Version:WN19-SO-000380
                      Identities:V-93431
                      SV-103517
                      CCI-002038 (NIST SP 800-53 Rev 4: IA-11)
                      Description: User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures the built-in Administrator account so that it runs in Admin Approval Mode.

                      Satisfies: SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00156 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Admin Approval Mode for the Built-in Administrator account" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2163
                      Result:true
                      Title:WN19-SO-000380
                      Description:Windows Server 2019 User Account Control approval mode for the built-in Administrator must be enabled.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:122500 (registry_test)
                      Result:true
                      Title:Verifies 'User Account Control: Admin Approval Mode for the Built-in Administrator account' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:460300 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name must be equal to 'FilterAdministratorToken'
                      State ID:oval:mil.disa.stig.windows:ste:122500 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name equals 'FilterAdministratorToken'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 User Account Control must automatically deny standard user requests for elevation.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205812r569188_rule
                      Result:Pass
                      Version:WN19-SO-000410
                      Identities:V-93433
                      SV-103519
                      CCI-002038 (NIST SP 800-53 Rev 4: IA-11)
                      Description: User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting controls the behavior of elevation when requested by a standard user account.

                      Satisfies: SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00156 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Behavior of the elevation prompt for standard users" to "Automatically deny elevation requests".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2166
                      Result:true
                      Title:WN19-SO-000410
                      Description:Windows Server 2019 User Account Control must automatically deny standard user requests for elevation.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:122800 (registry_test)
                      Result:true
                      Title:Verifies 'User Account Control: Behavior of the elevation prompt for standard users' is set to 'Automatically deny elevation requests'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:460500 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name must be equal to 'ConsentPromptBehaviorUser'
                      State ID:oval:mil.disa.stig.windows:ste:122800 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name equals 'ConsentPromptBehaviorUser'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 User Account Control must run all administrators in Admin Approval Mode, enabling UAC.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205813r569188_rule
                      Result:Pass
                      Version:WN19-SO-000440
                      Identities:SV-103521
                      V-93435
                      CCI-002038 (NIST SP 800-53 Rev 4: IA-11)
                      Description: User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting enables UAC.

                      Satisfies: SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00156 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Run all administrators in Admin Approval Mode" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2169
                      Result:true
                      Title:WN19-SO-000440
                      Description:Windows Server 2019 User Account Control must run all administrators in Admin Approval Mode, enabling UAC.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:123100 (registry_test)
                      Result:true
                      Title:Verifies 'User Account Control: Run all administrators in Admin Approval Mode' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:460900 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name must be equal to 'EnableLUA'
                      State ID:oval:mil.disa.stig.windows:ste:123100 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name equals 'EnableLUA'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must restrict unauthenticated Remote Procedure Call (RPC) clients from connecting to the RPC server on domain-joined member servers and standalone systems.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205814r569188_rule
                      Result:Pass
                      Version:WN19-MS-000040
                      Identities:V-93453
                      SV-103539
                      CCI-001967 (NIST SP 800-53 Rev 4: IA-3 (1))
                      Description: Unauthenticated RPC clients may allow anonymous access to sensitive information. Configuring RPC to restrict unauthenticated RPC clients from connecting to the RPC server will prevent anonymous connections. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Remote Procedure Call >> "Restrict Unauthenticated RPC clients" to "Enabled" with "Authenticated" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2117
                      Result:true
                      Title:WN19-MS-000040
                      Description:Windows Server 2019 must restrict unauthenticated Remote Procedure Call (RPC) clients from connecting to the RPC server on domain-joined member servers and standalone systems.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:117400 (registry_test)
                      Result:true
                      Title:'Restrict Unauthenticated RPC clients' is set to 'Enabled' and 'Authenticated'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:117400 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows NT\Rpc'
                      • name must be equal to 'RestrictRemoteClients'
                      State ID:oval:mil.disa.stig.windows:ste:117400 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Policies\Microsoft\Windows NT\Rpc'
                      • name equals 'RestrictRemoteClients'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Test ID:oval:mil.disa.stig.windows:tst:101000 (wmi57_test)
                      Result:false
                      Title:System is a DC
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      State Operator:One or more item-state comparisons may be true.
                      Object ID:oval:mil.disa.stig.windows:obj:101000 (wmi57_object)
                      Object Requirements:
                      • namespace must be equal to 'root\cimv2'
                      • wql must be equal to 'SELECT DomainRole FROM win32_computersystem'
                      State ID:oval:mil.disa.stig.windows:ste:101000 (wmi57_state)
                      State Requirements:
                      • for all 'result' the following must be true:
                        • domainrole must be equal to '5'
                      State ID:oval:mil.disa.stig.windows:ste:101001 (wmi57_state)
                      State Requirements:
                      • for all 'result' the following must be true:
                        • domainrole must be equal to '4'
                      Collected Item Properties:
                      • namespace equals 'root\cimv2'
                      • wql equals 'SELECT DomainRole FROM win32_computersystem'
                      • collected 'result' result:
                        • domainrole = '2'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 computer account password must not be prevented from being reset.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205815r569188_rule
                      Result:Pass
                      Version:WN19-SO-000090
                      Identities:V-93455
                      SV-103541
                      CCI-001967 (NIST SP 800-53 Rev 4: IA-3 (1))
                      Description: Computer account passwords are changed automatically on a regular basis. Disabling automatic password changes can make the system more vulnerable to malicious access. Frequent password changes can be a significant safeguard for the system. A new password for the computer account will be generated every 30 days. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Disable machine account password changes" to "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2134
                      Result:true
                      Title:WN19-SO-000090
                      Description:Windows Server 2019 computer account password must not be prevented from being reset.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:119100 (registry_test)
                      Result:true
                      Title:'Domain member: Disable machine account password changes' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:119100 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name must be equal to 'DisablePasswordChange'
                      State ID:oval:mil.disa.stig.windows:ste:119100 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name equals 'DisablePasswordChange'
                      • last_write_time equals '132416770940000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Windows Remote Management (WinRM) client must not allow unencrypted traffic.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205816r569188_rule
                      Result:Pass
                      Version:WN19-CC-000480
                      Identities:V-93499
                      SV-103585
                      CCI-002890 (NIST SP 800-53 Rev 4: MA-4 (6))
                      CCI-003123 (NIST SP 800-53 Rev 4: MA-4 (6))
                      Description: Unencrypted remote access to a system can allow sensitive information to be compromised. Windows remote management connections must be encrypted to prevent this.

                      Satisfies: SRG-OS-000393-GPOS-00173, SRG-OS-000394-GPOS-00174 false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Client >> "Allow unencrypted traffic" to "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2089
                      Result:true
                      Title:WN19-CC-000480
                      Description:Windows Server 2019 Windows Remote Management (WinRM) client must not allow unencrypted traffic.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:112400 (registry_test)
                      Result:true
                      Title:'WinRM Client: Allow unencrypted traffic' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:112400 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\WinRM\Client'
                      • name must be equal to 'AllowUnencryptedTraffic'
                      State ID:oval:mil.disa.stig.windows:ste:112400 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\WinRM\Client'
                      • name equals 'AllowUnencryptedTraffic'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Windows Remote Management (WinRM) service must not allow unencrypted traffic.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205817r569188_rule
                      Result:Pass
                      Version:WN19-CC-000510
                      Identities:SV-103587
                      V-93501
                      CCI-003123 (NIST SP 800-53 Rev 4: MA-4 (6))
                      CCI-002890 (NIST SP 800-53 Rev 4: MA-4 (6))
                      Description: Unencrypted remote access to a system can allow sensitive information to be compromised. Windows remote management connections must be encrypted to prevent this.

                      Satisfies: SRG-OS-000393-GPOS-00173, SRG-OS-000394-GPOS-00174 false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Service >> "Allow unencrypted traffic" to "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2092
                      Result:true
                      Title:WN19-CC-000510
                      Description:Windows Server 2019 Windows Remote Management (WinRM) service must not allow unencrypted traffic.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:112700 (registry_test)
                      Result:true
                      Title:'WinRM Service: Allow unencrypted traffic' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:112700 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\WinRM\Service'
                      • name must be equal to 'AllowUnencryptedTraffic'
                      State ID:oval:mil.disa.stig.windows:ste:112700 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\WinRM\Service'
                      • name equals 'AllowUnencryptedTraffic'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must be configured to ignore NetBIOS name release requests except from WINS servers.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205819r569188_rule
                      Result:Pass
                      Version:WN19-CC-000060
                      Identities:SV-103627
                      V-93541
                      CCI-002385 (NIST SP 800-53 Rev 4: SC-5)
                      Description: Configuring the system to ignore name release requests, except from WINS servers, prevents a denial of service (DoS) attack. The DoS consists of sending a NetBIOS name release request to the server for each entry in the server's cache, causing a response delay in the normal operation of the server's WINS resolution capability. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> MSS (Legacy) >> "MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers" to "Enabled".

                      This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and "MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.
                      Severity:low
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2056
                      Result:true
                      Title:WN19-CC-000060
                      Description:Windows Server 2019 must be configured to ignore NetBIOS name release requests except from WINS servers.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:108700 (registry_test)
                      Result:true
                      Title:'MSS: (NoNameReleaseOnDemand) Allow computer to ignore NetBIOS name release requests except from WINS servers' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:108700 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\Netbt\Parameters'
                      • name must be equal to 'NoNameReleaseOnDemand'
                      State ID:oval:mil.disa.stig.windows:ste:108700 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\Netbt\Parameters'
                      • name equals 'NoNameReleaseOnDemand'
                      • last_write_time equals '132566618810000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 domain controllers must require LDAP access signing.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205820r569188_rule
                      Result:Not Applicable
                      Version:WN19-DC-000320
                      Identities:SV-103631
                      V-93545
                      CCI-002418 (NIST SP 800-53 Rev 4: SC-8)
                      CCI-002421 (NIST SP 800-53 Rev 4: SC-8 (1))
                      Description: Unsigned network traffic is susceptible to man-in-the-middle attacks, where an intruder captures packets between the server and the client and modifies them before forwarding them to the client. In the case of an LDAP server, this means that an attacker could cause a client to make decisions based on false records from the LDAP directory. The risk of an attacker pulling this off can be decreased by implementing strong physical security measures to protect the network infrastructure. Furthermore, implementing Internet Protocol security (IPsec) authentication header mode (AH), which performs mutual authentication and packet integrity for Internet Protocol (IP) traffic, can make all types of man-in-the-middle attacks extremely difficult.

                      Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain controller: LDAP server signing requirements" to "Require signing".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 setting Domain member: Digitally encrypt or sign secure channel data (always) must be configured to Enabled.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205821r569188_rule
                      Result:Pass
                      Version:WN19-SO-000060
                      Identities:SV-103633
                      V-93547
                      CCI-002418 (NIST SP 800-53 Rev 4: SC-8)
                      CCI-002421 (NIST SP 800-53 Rev 4: SC-8 (1))
                      Description: Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted and signed.

                      Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Digitally encrypt or sign secure channel data (always)" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2131
                      Result:true
                      Title:WN19-SO-000060
                      Description:Windows Server 2019 setting Domain member: Digitally encrypt or sign secure channel data (always) must be configured to Enabled.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:118800 (registry_test)
                      Result:true
                      Title:'Domain member: Digitally encrypt or sign secure channel data (always)' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:118800 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name must be equal to 'RequireSignOrSeal'
                      State ID:oval:mil.disa.stig.windows:ste:118800 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name equals 'RequireSignOrSeal'
                      • last_write_time equals '132416770940000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 setting Domain member: Digitally encrypt secure channel data (when possible) must be configured to enabled.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205822r569188_rule
                      Result:Pass
                      Version:WN19-SO-000070
                      Identities:V-93549
                      SV-103635
                      CCI-002418 (NIST SP 800-53 Rev 4: SC-8)
                      CCI-002421 (NIST SP 800-53 Rev 4: SC-8 (1))
                      Description: Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted.

                      Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Digitally encrypt secure channel data (when possible)" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2132
                      Result:true
                      Title:WN19-SO-000070
                      Description:Windows Server 2019 setting Domain member: Digitally encrypt secure channel data (when possible) must be configured to enabled.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:118900 (registry_test)
                      Result:true
                      Title:'Domain member: Digitally encrypt secure channel data (when possible)' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:118900 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name must be equal to 'SealSecureChannel'
                      State ID:oval:mil.disa.stig.windows:ste:118900 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name equals 'SealSecureChannel'
                      • last_write_time equals '132416770940000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 setting Domain member: Digitally sign secure channel data (when possible) must be configured to Enabled.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205823r569188_rule
                      Result:Pass
                      Version:WN19-SO-000080
                      Identities:V-93551
                      SV-103637
                      CCI-002418 (NIST SP 800-53 Rev 4: SC-8)
                      CCI-002421 (NIST SP 800-53 Rev 4: SC-8 (1))
                      Description: Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but the channel is not integrity checked. If this policy is enabled, outgoing secure channel traffic will be signed.

                      Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Digitally sign secure channel data (when possible)" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2133
                      Result:true
                      Title:WN19-SO-000080
                      Description:Windows Server 2019 setting Domain member: Digitally sign secure channel data (when possible) must be configured to Enabled.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:119000 (registry_test)
                      Result:true
                      Title:'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:119000 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name must be equal to 'SignSecureChannel'
                      State ID:oval:mil.disa.stig.windows:ste:119000 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name equals 'SignSecureChannel'
                      • last_write_time equals '132416770940000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must be configured to require a strong session key.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205824r569188_rule
                      Result:Pass
                      Version:WN19-SO-000110
                      Identities:V-93553
                      SV-103639
                      CCI-002418 (NIST SP 800-53 Rev 4: SC-8)
                      CCI-002421 (NIST SP 800-53 Rev 4: SC-8 (1))
                      Description: A computer connecting to a domain controller will establish a secure channel. The secure channel connection may be subject to compromise, such as hijacking or eavesdropping, if strong session keys are not used to establish the connection. Requiring strong session keys enforces 128-bit encryption between systems.

                      Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Require strong (Windows 2000 or Later) session key" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2136
                      Result:true
                      Title:WN19-SO-000110
                      Description:Windows Server 2019 must be configured to require a strong session key.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:119300 (registry_test)
                      Result:true
                      Title:'Domain member: Require strong (Windows 2000 or later) session key' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:119300 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name must be equal to 'RequireStrongKey'
                      State ID:oval:mil.disa.stig.windows:ste:119300 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name equals 'RequireStrongKey'
                      • last_write_time equals '132416770940000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 setting Microsoft network client: Digitally sign communications (always) must be configured to Enabled.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205825r569188_rule
                      Result:Pass
                      Version:WN19-SO-000160
                      Identities:V-93555
                      SV-103641
                      CCI-002421 (NIST SP 800-53 Rev 4: SC-8 (1))
                      CCI-002418 (NIST SP 800-53 Rev 4: SC-8)
                      Description: The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB client will only communicate with an SMB server that performs SMB packet signing.

                      Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network client: Digitally sign communications (always)" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2141
                      Result:true
                      Title:WN19-SO-000160
                      Description:Windows Server 2019 setting Microsoft network client: Digitally sign communications (always) must be configured to Enabled.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:119800 (registry_test)
                      Result:true
                      Title:'Microsoft Network Client: Digitally sign communications (always)' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:119800 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\LanmanWorkstation\Parameters'
                      • name must be equal to 'RequireSecuritySignature'
                      State ID:oval:mil.disa.stig.windows:ste:119800 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\LanmanWorkstation\Parameters'
                      • name equals 'RequireSecuritySignature'
                      • last_write_time equals '132566617880000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 setting Microsoft network client: Digitally sign communications (if server agrees) must be configured to Enabled.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205826r569188_rule
                      Result:Pass
                      Version:WN19-SO-000170
                      Identities:V-93557
                      SV-103643
                      CCI-002418 (NIST SP 800-53 Rev 4: SC-8)
                      CCI-002421 (NIST SP 800-53 Rev 4: SC-8 (1))
                      Description: The server message block (SMB) protocol provides the basis for many network operations. If this policy is enabled, the SMB client will request packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing.

                      Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network client: Digitally sign communications (if server agrees)" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2142
                      Result:true
                      Title:WN19-SO-000170
                      Description:Windows Server 2019 setting Microsoft network client: Digitally sign communications (if server agrees) must be configured to Enabled.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:119900 (registry_test)
                      Result:true
                      Title:'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:119900 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\LanmanWorkstation\Parameters'
                      • name must be equal to 'EnableSecuritySignature'
                      State ID:oval:mil.disa.stig.windows:ste:119900 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\LanmanWorkstation\Parameters'
                      • name equals 'EnableSecuritySignature'
                      • last_write_time equals '132566617880000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 setting Microsoft network server: Digitally sign communications (always) must be configured to Enabled.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205827r569188_rule
                      Result:Pass
                      Version:WN19-SO-000190
                      Identities:V-93559
                      SV-103645
                      CCI-002421 (NIST SP 800-53 Rev 4: SC-8 (1))
                      CCI-002418 (NIST SP 800-53 Rev 4: SC-8)
                      Description: The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB server will only communicate with an SMB client that performs SMB packet signing.

                      Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network server: Digitally sign communications (always)" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2144
                      Result:true
                      Title:WN19-SO-000190
                      Description:Windows Server 2019 setting Microsoft network server: Digitally sign communications (always) must be configured to Enabled.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:120200 (registry_test)
                      Result:true
                      Title:'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:120200 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Services\LanManServer\Parameters'
                      • name must be equal to 'RequireSecuritySignature'
                      State ID:oval:mil.disa.stig.windows:ste:120200 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Services\LanManServer\Parameters'
                      • name equals 'requiresecuritysignature'
                      • last_write_time equals '132566680520000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 setting Microsoft network server: Digitally sign communications (if client agrees) must be configured to Enabled.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205828r569188_rule
                      Result:Pass
                      Version:WN19-SO-000200
                      Identities:V-93561
                      SV-103647
                      CCI-002418 (NIST SP 800-53 Rev 4: SC-8)
                      CCI-002421 (NIST SP 800-53 Rev 4: SC-8 (1))
                      Description: The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB server will negotiate SMB packet signing as requested by the client.

                      Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network server: Digitally sign communications (if client agrees)" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2145
                      Result:true
                      Title:WN19-SO-000200
                      Description:Windows Server 2019 setting Microsoft network server: Digitally sign communications (if client agrees) must be configured to Enabled.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:120300 (registry_test)
                      Result:true
                      Title:'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:120300 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Services\LanManServer\Parameters'
                      • name must be equal to 'EnableSecuritySignature'
                      State ID:oval:mil.disa.stig.windows:ste:120300 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Services\LanManServer\Parameters'
                      • name equals 'enablesecuritysignature'
                      • last_write_time equals '132566680520000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Explorer Data Execution Prevention must be enabled.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205830r569188_rule
                      Result:Pass
                      Version:WN19-CC-000310
                      Identities:V-93563
                      SV-103649
                      CCI-002824 (NIST SP 800-53 Rev 4: SI-16)
                      Description: Data Execution Prevention provides additional protection by performing checks on memory to help prevent malicious code from running. This setting will prevent Data Execution Prevention from being turned off for File Explorer. false
                      Fix Text:The default behavior is for data execution prevention to be turned on for File Explorer.

                      If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off Data Execution Prevention for Explorer" to "Not Configured" or "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2075
                      Result:true
                      Title:WN19-CC-000310
                      Description:Windows Server 2019 Explorer Data Execution Prevention must be enabled.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:110900 (registry_test)
                      Result:true
                      Title:'Turn off Data Execution Prevention for Explorer' is set to 'Disabled'
                      Check Existence:Zero or more collected items may exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:110900 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\Explorer'
                      • name must be equal to 'NoDataExecutionPrevention'
                      State ID:oval:mil.disa.stig.windows:ste:110900 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\Explorer'
                      • name equals 'NoDataExecutionPrevention'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must be configured to audit Account Logon - Credential Validation successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205832r569188_rule
                      Result:Pass
                      Version:WN19-AU-000070
                      Identities:V-93153
                      SV-103241
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Credential Validation records events related to validation tests on credentials for a user account logon. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Logon >> "Audit Credential Validation" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2030
                      Result:true
                      Title:WN19-AU-000070
                      Description:Windows Server 2019 must be configured to audit Account Logon - Credential Validation successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:466400 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Credential Validation - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:466400 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all credential_validation must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.fso.windows:tst:466401 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Credential Validation - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:466401 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all credential_validation must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit Account Logon - Credential Validation failures.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205833r569188_rule
                      Result:Pass
                      Version:WN19-AU-000080
                      Identities:V-93155
                      SV-103243
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Credential Validation records events related to validation tests on credentials for a user account logon. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Logon >> "Audit Credential Validation" with "Failure" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2031
                      Result:true
                      Title:WN19-AU-000080
                      Description:Windows Server 2019 must be configured to audit Account Logon - Credential Validation failures.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:466500 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Credential Validation - Failure only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:466500 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all credential_validation must be equal to 'AUDIT_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.fso.windows:tst:466401 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Credential Validation - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:466401 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all credential_validation must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit Logon/Logoff - Special Logon successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205835r569188_rule
                      Result:Pass
                      Version:WN19-AU-000210
                      Identities:V-93161
                      SV-103249
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Special Logon records special logons that have administrative privileges and can be used to elevate processes.

                      Satisfies: SRG-OS-000470-GPOS-00214, SRG-OS-000472-GPOS-00217, SRG-OS-000473-GPOS-00218, SRG-OS-000475-GPOS-00220 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Special Logon" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2040
                      Result:true
                      Title:WN19-AU-000210
                      Description:Windows Server 2019 must be configured to audit Logon/Logoff - Special Logon successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:467800 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Special Logon - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:467800 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all special_logon must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Test ID:oval:mil.disa.fso.windows:tst:467801 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Special Logon - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:467801 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all special_logon must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 must be configured to audit Object Access - Other Object Access Events successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205836r569188_rule
                      Result:Pass
                      Version:WN19-AU-000220
                      Identities:V-93163
                      SV-103251
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Auditing for other object access records events related to the management of task scheduler jobs and COM+ objects. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Object Access >> "Audit Other Object Access Events" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2207
                      Result:true
                      Title:WN19-AU-000220
                      Description:Windows Server 2019 must be configured to audit Object Access - Other Object Access Events successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:127400 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:'Audit Other Object Access Events' is set to 'Success'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:105500 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:127400 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all other_object_access_events must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.stig.windows:tst:127501 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:'Audit Other Object Access Events' is set to 'Success' and 'Failure'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:105500 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:127501 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all other_object_access_events must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit Object Access - Other Object Access Events failures.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205837r569188_rule
                      Result:Pass
                      Version:WN19-AU-000230
                      Identities:V-93165
                      SV-103253
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Auditing for other object access records events related to the management of task scheduler jobs and COM+ objects. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Object Access >> "Audit Other Object Access Events" with "Failure" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2208
                      Result:true
                      Title:WN19-AU-000230
                      Description:Windows Server 2019 must be configured to audit Object Access - Other Object Access Events failures.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:127500 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:'Audit Other Object Access Events' is set to 'Failure'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:105500 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:127500 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all other_object_access_events must be equal to 'AUDIT_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Test ID:oval:mil.disa.stig.windows:tst:127501 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:'Audit Other Object Access Events' is set to 'Success' and 'Failure'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:105500 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.stig.windows:ste:127501 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all other_object_access_events must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Windows Server 2019 must be configured to audit logoff successes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205838r569188_rule
                      Result:Pass
                      Version:WN19-AU-000180
                      Identities:SV-103259
                      V-93171
                      CCI-000172 (NIST SP 800-53: AU-12 c; NIST SP 800-53A: AU-12.1 (iv); NIST SP 800-53 Rev 4: AU-12 c)
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

                      Logoff records user logoffs. If this is an interactive logoff, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.

                      Satisfies: SRG-OS-000472-GPOS-00217, SRG-OS-000480-GPOS-00227 false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Logoff" with "Success" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2037
                      Result:true
                      Title:WN19-AU-000180
                      Description:Windows Server 2019 must be configured to audit logoff successes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:467500 (auditeventpolicysubcategories_test)
                      Result:true
                      Title:Audit - Logoff - Success only
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:467500 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all logoff must be equal to 'AUDIT_SUCCESS'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'

                      Test ID:oval:mil.disa.fso.windows:tst:467501 (auditeventpolicysubcategories_test)
                      Result:false
                      Title:Audit - Logoff - Success and Failure
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:466400 (auditeventpolicysubcategories_object)
                      Object Requirements:
                      • Collect any available items.
                      State ID:oval:mil.disa.fso.windows:ste:467501 (auditeventpolicysubcategories_state)
                      State Requirements:
                      • all logoff must be equal to 'AUDIT_SUCCESS_FAILURE'
                      Collected Item Properties:
                      • credential_validation equals 'AUDIT_SUCCESS_FAILURE'
                      • kerberos_authentication_service equals 'AUDIT_SUCCESS'
                      • kerberos_service_ticket_operations equals 'AUDIT_SUCCESS'
                      • kerberos_ticket_events equals 'AUDIT_SUCCESS'
                      • other_account_logon_events equals 'AUDIT_NONE'
                      • application_group_management equals 'AUDIT_NONE'
                      • computer_account_management equals 'AUDIT_SUCCESS'
                      • distribution_group_management equals 'AUDIT_NONE'
                      • other_account_management_events equals 'AUDIT_SUCCESS'
                      • security_group_management equals 'AUDIT_SUCCESS'
                      • user_account_management equals 'AUDIT_SUCCESS_FAILURE'
                      • dpapi_activity equals 'AUDIT_NONE'
                      • process_creation equals 'AUDIT_SUCCESS'
                      • process_termination equals 'AUDIT_NONE'
                      • rpc_events equals 'AUDIT_NONE'
                      • directory_service_access equals 'AUDIT_SUCCESS'
                      • directory_service_changes equals 'AUDIT_NONE'
                      • directory_service_replication equals 'AUDIT_NONE'
                      • detailed_directory_service_replication equals 'AUDIT_NONE'
                      • account_lockout equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_extended_mode equals 'AUDIT_NONE'
                      • ipsec_main_mode equals 'AUDIT_NONE'
                      • ipsec_quick_mode equals 'AUDIT_NONE'
                      • logoff equals 'AUDIT_SUCCESS'
                      • logon equals 'AUDIT_SUCCESS_FAILURE'
                      • network_policy_server equals 'AUDIT_SUCCESS_FAILURE'
                      • other_logon_logoff_events equals 'AUDIT_NONE'
                      • special_logon equals 'AUDIT_SUCCESS'
                      • logon_claims equals 'AUDIT_NONE'
                      • application_generated equals 'AUDIT_NONE'
                      • certification_services equals 'AUDIT_NONE'
                      • detailed_file_share equals 'AUDIT_NONE'
                      • file_share equals 'AUDIT_NONE'
                      • file_system equals 'AUDIT_NONE'
                      • filtering_platform_connection equals 'AUDIT_NONE'
                      • filtering_platform_packet_drop equals 'AUDIT_NONE'
                      • handle_manipulation equals 'AUDIT_NONE'
                      • kernel_object equals 'AUDIT_NONE'
                      • other_object_access_events equals 'AUDIT_SUCCESS_FAILURE'
                      • registry equals 'AUDIT_NONE'
                      • sam equals 'AUDIT_NONE'
                      • removable_storage equals 'AUDIT_SUCCESS_FAILURE'
                      • central_access_policy_staging equals 'AUDIT_NONE'
                      • audit_policy_change equals 'AUDIT_SUCCESS_FAILURE'
                      • authentication_policy_change equals 'AUDIT_SUCCESS'
                      • authorization_policy_change equals 'AUDIT_SUCCESS'
                      • filtering_platform_policy_change equals 'AUDIT_NONE'
                      • mpssvc_rule_level_policy_change equals 'AUDIT_NONE'
                      • other_policy_change_events equals 'AUDIT_NONE'
                      • non_sensitive_privilege_use equals 'AUDIT_NONE'
                      • other_privilege_use_events equals 'AUDIT_NONE'
                      • sensitive_privilege_use equals 'AUDIT_SUCCESS_FAILURE'
                      • ipsec_driver equals 'AUDIT_SUCCESS_FAILURE'
                      • other_system_events equals 'AUDIT_SUCCESS_FAILURE'
                      • security_state_change equals 'AUDIT_SUCCESS'
                      • security_system_extension equals 'AUDIT_SUCCESS'
                      • system_integrity equals 'AUDIT_SUCCESS_FAILURE'
                      • group_membership equals 'AUDIT_SUCCESS'
                      • pnp_activity equals 'AUDIT_SUCCESS'
                      • audit_detailedtracking_tokenrightadjusted equals 'AUDIT_NONE'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205842r569188_rule
                      Result:Pass
                      Version:WN19-SO-000360
                      Identities:V-93511
                      SV-103597
                      CCI-002450 (NIST SP 800-53 Rev 4: SC-13)
                      Description: This setting ensures the system uses algorithms that are FIPS-compliant for encryption, hashing, and signing. FIPS-compliant algorithms meet specific standards established by the U.S. Government and must be the algorithms used for all OS encryption functions. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2161
                      Result:true
                      Title:WN19-SO-000360
                      Description:Windows Server 2019 must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:122200 (registry_test)
                      Result:true
                      Title:Verifies 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:460000 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Control\Lsa\FIPSAlgorithmPolicy'
                      • name must be equal to 'Enabled'
                      State ID:oval:mil.disa.stig.windows:ste:122200 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Control\Lsa\FIPSAlgorithmPolicy'
                      • name equals 'Enabled'
                      • last_write_time equals '132566617850000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must be maintained at a supported servicing level.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205849r569188_rule
                      Result:Pass
                      Version:WN19-00-000100
                      Identities:SV-103303
                      V-93215
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Systems at unsupported servicing levels will not receive security updates for new vulnerabilities, which leave them subject to exploitation. Systems must be maintained at a servicing level supported by the vendor with new security updates. false
                      Fix Text:Update the system to a Version 1809 (Build 17763.xxx) or greater.
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2011
                      Result:true
                      Title:Windows Server 2019 must be maintained at a supported servicing level.
                      Description:The Microsoft Windows Server 2019 Operating System is at a supported servicing level.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:201100 (registry_test)
                      Result:true
                      Title:The Windows Major Version is 10 or higher.
                      Check Existence:One or more collected items must exist.
                      Check:At least one collected item must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:201100 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Microsoft\Windows NT\CurrentVersion'
                      • name must be equal to 'CurrentMajorVersionNumber'
                      State ID:oval:mil.disa.stig.windows:ste:201100 (registry_state)
                      State Requirements:
                      • all value must be greater than or equal to '10'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Microsoft\Windows NT\CurrentVersion'
                      • name equals 'CurrentMajorVersionNumber'
                      • last_write_time equals '132566684030000000'
                      • type equals 'reg_dword'
                      • value equals '10'
                      • windows_view equals '64_bit'

                      Test ID:oval:mil.disa.stig.windows:tst:201101 (registry_test)
                      Result:true
                      Title:The Windows Release ID is 1809 or higher.
                      Check Existence:One or more collected items must exist.
                      Check:At least one collected item must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:201101 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Microsoft\Windows NT\CurrentVersion'
                      • name must be equal to 'ReleaseID'
                      State ID:oval:mil.disa.stig.windows:ste:201101 (registry_state)
                      State Requirements:
                      • all value must be greater than or equal to '1809'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Microsoft\Windows NT\CurrentVersion'
                      • name equals 'ReleaseId'
                      • last_write_time equals '132566684030000000'
                      • type equals 'reg_sz'
                      • value equals '1809'
                      • windows_view equals '64_bit'

                      Test ID:oval:mil.disa.stig.windows:tst:201102 (registry_test)
                      Result:true
                      Title:The Windows Build is 17763 or higher.
                      Check Existence:One or more collected items must exist.
                      Check:At least one collected item must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:201102 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Microsoft\Windows NT\CurrentVersion'
                      • name must be equal to 'CurrentBuild'
                      State ID:oval:mil.disa.stig.windows:ste:201102 (registry_state)
                      State Requirements:
                      • all value must be greater than or equal to '17763'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Microsoft\Windows NT\CurrentVersion'
                      • name equals 'CurrentBuild'
                      • last_write_time equals '132566684030000000'
                      • type equals 'reg_sz'
                      • value equals '17763'
                      • windows_view equals '64_bit'

                      Test ID:oval:mil.disa.stig.windows:tst:201103 (registry_test)
                      Result:true
                      Title:The Windows Current Build Number is 17763 or higher.
                      Check Existence:One or more collected items must exist.
                      Check:At least one collected item must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:201103 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Microsoft\Windows NT\CurrentVersion'
                      • name must be equal to 'CurrentBuildNumber'
                      State ID:oval:mil.disa.stig.windows:ste:201103 (registry_state)
                      State Requirements:
                      • all value must be greater than or equal to '17763'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Microsoft\Windows NT\CurrentVersion'
                      • name equals 'CurrentBuildNumber'
                      • last_write_time equals '132566684030000000'
                      • type equals 'reg_sz'
                      • value equals '17763'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Internet Protocol version 6 (IPv6) source routing must be configured to the highest protection level to prevent IP source routing.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205858r569188_rule
                      Result:Pass
                      Version:WN19-CC-000030
                      Identities:V-93233
                      SV-103321
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Configuring the system to disable IPv6 source routing protects against spoofing. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> MSS (Legacy) >> "MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)" to "Enabled" with "Highest protection, source routing is completely disabled" selected.

                      This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and "MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.
                      Severity:low
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2053
                      Result:true
                      Title:WN19-CC-000030
                      Description:Windows Server 2019 Internet Protocol version 6 (IPv6) source routing must be configured to the highest protection level to prevent IP source routing.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:108400 (registry_test)
                      Result:true
                      Title:'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' is set to 'Highest protection, source routing is completely disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:108400 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\Tcpip6\Parameters'
                      • name must be equal to 'DisableIPSourceRouting'
                      State ID:oval:mil.disa.stig.windows:ste:108400 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '2'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\Tcpip6\Parameters'
                      • name equals 'DisableIPSourceRouting'
                      • last_write_time equals '132566678230000000'
                      • type equals 'reg_dword'
                      • value equals '2'
                      • windows_view equals '64_bit'

                      Windows Server 2019 source routing must be configured to the highest protection level to prevent Internet Protocol (IP) source routing.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205859r569188_rule
                      Result:Pass
                      Version:WN19-CC-000040
                      Identities:V-93235
                      SV-103323
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Configuring the system to disable IP source routing protects against spoofing. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> MSS (Legacy) >> "MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)" to "Enabled" with "Highest protection, source routing is completely disabled" selected.

                      This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and "MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.
                      Severity:low
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2054
                      Result:true
                      Title:WN19-CC-000040
                      Description:Windows Server 2019 source routing must be configured to the highest protection level to prevent Internet Protocol (IP) source routing.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:108500 (registry_test)
                      Result:true
                      Title:'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' is set to 'Highest protection, source routing is completely disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:108500 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\Tcpip\Parameters'
                      • name must be equal to 'DisableIPSourceRouting'
                      State ID:oval:mil.disa.stig.windows:ste:108500 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '2'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\Tcpip\Parameters'
                      • name equals 'DisableIPSourceRouting'
                      • last_write_time equals '132566680460000000'
                      • type equals 'reg_dword'
                      • value equals '2'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must be configured to prevent Internet Control Message Protocol (ICMP) redirects from overriding Open Shortest Path First (OSPF)-generated routes.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205860r569188_rule
                      Result:Pass
                      Version:WN19-CC-000050
                      Identities:V-93237
                      SV-103325
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Allowing ICMP redirect of routes can lead to traffic not being routed properly. When disabled, this forces ICMP to be routed via the shortest path first. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> MSS (Legacy) >> "MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes" to "Disabled".

                      This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and "MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.
                      Severity:low
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2055
                      Result:true
                      Title:WN19-CC-000050
                      Description:Windows Server 2019 must be configured to prevent Internet Control Message Protocol (ICMP) redirects from overriding Open Shortest Path First (OSPF)-generated routes.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:108600 (registry_test)
                      Result:true
                      Title:'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:108600 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\Tcpip\Parameters'
                      • name must be equal to 'EnableICMPRedirect'
                      State ID:oval:mil.disa.stig.windows:ste:108600 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\Tcpip\Parameters'
                      • name equals 'EnableICMPRedirect'
                      • last_write_time equals '132566680460000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 insecure logons to an SMB server must be disabled.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205861r569188_rule
                      Result:Pass
                      Version:WN19-CC-000070
                      Identities:SV-103327
                      V-93239
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Insecure guest logons allow unauthenticated access to shared folders. Shared resources on a system must require authentication to establish proper access. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Network >> Lanman Workstation >> "Enable insecure guest logons" to "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2217
                      Result:true
                      Title:WN19-CC-000070
                      Description:Windows Server 2019 insecure logons to an SMB server must be disabled.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:420300 (registry_test)
                      Result:true
                      Title:'Enable insecure guest logons' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:420300 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows\LanmanWorkstation'
                      • name must be equal to 'AllowInsecureGuestAuth'
                      State ID:oval:mil.disa.stig.windows:ste:420300 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Policies\Microsoft\Windows\LanmanWorkstation'
                      • name equals 'AllowInsecureGuestAuth'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 hardened Universal Naming Convention (UNC) paths must be defined to require mutual authentication and integrity for at least the \\*\SYSVOL and \\*\NETLOGON shares.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205862r569188_rule
                      Result:Not Applicable
                      Version:WN19-CC-000080
                      Identities:V-93241
                      SV-103329
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Additional security requirements are applied to UNC paths specified in hardened UNC paths before allowing access to them. This aids in preventing tampering with or spoofing of connections to these paths. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Network >> Network Provider >> "Hardened UNC Paths" to "Enabled" with at least the following configured in "Hardened UNC Paths" (click the "Show" button to display):

                      Value Name: \\*\SYSVOL
                      Value: RequireMutualAuthentication=1, RequireIntegrity=1

                      Value Name: \\*\NETLOGON
                      Value: RequireMutualAuthentication=1, RequireIntegrity=1
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 must be configured to enable Remote host allows delegation of non-exportable credentials.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205863r569188_rule
                      Result:Pass
                      Version:WN19-CC-000100
                      Identities:V-93243
                      SV-103331
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: An exportable version of credentials is provided to remote hosts when using credential delegation which exposes them to theft on the remote host. Restricted Admin mode or Remote Credential Guard allow delegation of non-exportable credentials providing additional protection of the credentials. Enabling this configures the host to support Restricted Admin mode or Remote Credential Guard. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Credentials Delegation >> "Remote host allows delegation of non-exportable credentials" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2211
                      Result:true
                      Title:WN19-CC-000100
                      Description:Windows Server 2019 must be configured to enable Remote host allows delegation of non-exportable credentials.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:16200 (registry_test)
                      Result:true
                      Title:'Remote host allows delegation of non-exportable credentials' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:16200 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows\CredentialsDelegation'
                      • name must be equal to 'AllowProtectedCreds'
                      State ID:oval:mil.disa.stig.windows:ste:16200 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Policies\Microsoft\Windows\CredentialsDelegation'
                      • name equals 'AllowProtectedCreds'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Early Launch Antimalware, Boot-Start Driver Initialization Policy must prevent boot drivers identified as bad.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205865r569188_rule
                      Result:Pass
                      Version:WN19-CC-000130
                      Identities:V-93249
                      SV-103337
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Compromised boot drivers can introduce malware prior to protection mechanisms that load after initialization. The Early Launch Antimalware driver can limit allowed drivers based on classifications determined by the malware protection application. At a minimum, drivers determined to be bad must not be allowed. false
                      Fix Text:The default behavior is for Early Launch Antimalware - Boot-Start Driver Initialization policy to enforce "Good, unknown and bad but critical" (preventing "bad").

                      If this needs to be corrected or a more secure setting is desired, configure the policy value for Computer Configuration >> Administrative Templates >> System >> Early Launch Antimalware >> "Boot-Start Driver Initialization Policy" to "Not Configured" or "Enabled" with any option other than "All" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2057
                      Result:true
                      Title:WN19-CC-000130
                      Description:Windows Server 2019 Early Launch Antimalware, Boot-Start Driver Initialization Policy must prevent boot drivers identified as bad.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:108900 (registry_test)
                      Result:true
                      Title:'Boot-Start Driver Initialization Policy' is not set to 'Enabled' with 'All' selected
                      Check Existence:Zero or more collected items may exist.
                      Check:All collected items must match the given state(s).
                      State Operator:One or more item-state comparisons may be true.
                      Object ID:oval:mil.disa.stig.windows:obj:108900 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Policies\EarlyLaunch'
                      • name must be equal to 'DriverLoadPolicy'
                      State ID:oval:mil.disa.stig.windows:ste:108900 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      State ID:oval:mil.disa.stig.windows:ste:108901 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '3'
                      State ID:oval:mil.disa.stig.windows:ste:108902 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '8'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Policies\EarlyLaunch'
                      • name equals 'DriverLoadPolicy'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '8'
                      • windows_view equals '64_bit'

                      Windows Server 2019 group policy objects must be reprocessed even if they have not changed.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205866r569188_rule
                      Result:Pass
                      Version:WN19-CC-000140
                      Identities:V-93251
                      SV-103339
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Registry entries for group policy settings can potentially be changed from the required configuration. This could occur as part of troubleshooting or by a malicious process on a compromised system. Enabling this setting and then selecting the "Process even if the Group Policy objects have not changed" option ensures the policies will be reprocessed even if none have been changed. This way, any unauthorized changes are forced to match the domain-based group policy settings again. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Group Policy >> "Configure registry policy processing" to "Enabled" with the option "Process even if the Group Policy objects have not changed" selected.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2058
                      Result:true
                      Title:WN19-CC-000140
                      Description:Windows Server 2019 group policy objects must be reprocessed even if they have not changed.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:109000 (registry_test)
                      Result:true
                      Title:'Configure registry policy processing' is set to 'Enabled' with the option 'Process even if the Group Policy objects have not changed' selected
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:109000 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}'
                      • name must be equal to 'NoGPOListChanges'
                      State ID:oval:mil.disa.stig.windows:ste:109000 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}'
                      • name equals 'NoGPOListChanges'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 users must be prompted to authenticate when the system wakes from sleep (on battery).

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205867r569188_rule
                      Result:Pass
                      Version:WN19-CC-000180
                      Identities:SV-103341
                      V-93253
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: A system that does not require authentication when resuming from sleep may provide access to unauthorized users. Authentication must always be required when accessing a system. This setting ensures users are prompted for a password when the system wakes from sleep (on battery). false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Power Management >> Sleep Settings >> "Require a password when a computer wakes (on battery)" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2061
                      Result:true
                      Title:WN19-CC-000180
                      Description:Windows Server 2019 users must be prompted to authenticate when the system wakes from sleep (on battery).
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:109400 (registry_test)
                      Result:true
                      Title:'Require a password when a computer wakes (on battery)' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:109400 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51'
                      • name must be equal to 'DCSettingIndex'
                      State ID:oval:mil.disa.stig.windows:ste:109400 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51'
                      • name equals 'DCSettingIndex'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 users must be prompted to authenticate when the system wakes from sleep (plugged in).

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205868r569188_rule
                      Result:Pass
                      Version:WN19-CC-000190
                      Identities:SV-103343
                      V-93255
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: A system that does not require authentication when resuming from sleep may provide access to unauthorized users. Authentication must always be required when accessing a system. This setting ensures users are prompted for a password when the system wakes from sleep (plugged in). false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Power Management >> Sleep Settings >> "Require a password when a computer wakes (plugged in)" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2062
                      Result:true
                      Title:WN19-CC-000190
                      Description:Windows Server 2019 users must be prompted to authenticate when the system wakes from sleep (plugged in).
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:109500 (registry_test)
                      Result:true
                      Title:'Require a password when a computer wakes (plugged in)' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:109500 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51'
                      • name must be equal to 'ACSettingIndex'
                      State ID:oval:mil.disa.stig.windows:ste:109500 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51'
                      • name equals 'ACSettingIndex'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Telemetry must be configured to Security or Basic.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205869r569188_rule
                      Result:Pass
                      Version:WN19-CC-000250
                      Identities:V-93257
                      SV-103345
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Limiting this capability will prevent potentially sensitive information from being sent outside the enterprise. The "Security" option for Telemetry configures the lowest amount of data, effectively none outside of the Malicious Software Removal Tool (MSRT), Defender, and telemetry client settings. "Basic" sends basic diagnostic and usage data and may be required to support some Microsoft services. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Data Collection and Preview Builds>> "Allow Telemetry" to "Enabled" with "0 - Security [Enterprise Only]" or "1 - Basic" selected in "Options".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2213
                      Result:true
                      Title:WN19-CC-000250
                      Description:Windows Server 2019 Telemetry must be configured to Security or Basic.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:2400 (registry_test)
                      Result:true
                      Title:AllowTelemetry = 0 or 1
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      State Operator:One or more item-state comparisons may be true.
                      Object ID:oval:mil.disa.stig.windows:obj:2400 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Policies\Microsoft\Windows\DataCollection'
                      • name must be equal to 'AllowTelemetry'
                      State ID:oval:mil.disa.stig.windows:ste:2400 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      State ID:oval:mil.disa.stig.windows:ste:2401 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Policies\Microsoft\Windows\DataCollection'
                      • name equals 'AllowTelemetry'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Windows Update must not obtain updates from other PCs on the Internet.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205870r569188_rule
                      Result:Pass
                      Version:WN19-CC-000260
                      Identities:V-93259
                      SV-103347
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Windows Update can obtain updates from additional sources instead of Microsoft. In addition to Microsoft, updates can be obtained from and sent to PCs on the local network as well as on the Internet. This is part of the Windows Update trusted process, however to minimize outside exposure, obtaining updates from or sending to systems on the Internet must be prevented. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Delivery Optimization >> "Download Mode" to "Enabled" with any option except "Internet" selected.

                      Acceptable selections include:

                      Bypass (100)
                      Group (2)
                      HTTP only (0)
                      LAN (1)
                      Simple (99)
                      Severity:low
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2012
                      Result:true
                      Title:WN19-CC-000260
                      Description:Windows Server 2019 Windows Update must not obtain updates from other PCs on the Internet.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:498501 (registry_test)
                      Result:true
                      Title:'DownloadMode' is set to 'Enabled' with 'HTTP only, LAN, Group, Simple or Bypass' selected.
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      State Operator:One or more item-state comparisons may be true.
                      Object ID:oval:mil.disa.fso.windows:obj:498500 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\DeliveryOptimization'
                      • name must be equal to 'DODownloadMode'
                      State ID:oval:mil.disa.fso.windows:ste:498500 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      State ID:oval:mil.disa.fso.windows:ste:498501 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      State ID:oval:mil.disa.fso.windows:ste:498502 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '2'
                      State ID:oval:mil.disa.fso.windows:ste:498503 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '99'
                      State ID:oval:mil.disa.fso.windows:ste:498504 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '100'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\DeliveryOptimization'
                      • name equals 'DODownloadMode'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Turning off File Explorer heap termination on corruption must be disabled.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205871r569188_rule
                      Result:Pass
                      Version:WN19-CC-000320
                      Identities:V-93261
                      SV-103349
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Legacy plug-in applications may continue to function when a File Explorer session has become corrupt. Disabling this feature will prevent this. false
                      Fix Text:The default behavior is for File Explorer heap termination on corruption to be disabled.

                      If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off heap termination on corruption" to "Not Configured" or "Disabled".
                      Severity:low
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2076
                      Result:true
                      Title:WN19-CC-000320
                      Description:Windows Server 2019 Turning off File Explorer heap termination on corruption must be disabled.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:111000 (registry_test)
                      Result:true
                      Title:'Turn off heap termination on corruption' is set to 'Disabled'
                      Check Existence:Zero or more collected items may exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:111000 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\Explorer'
                      • name must be equal to 'NoHeapTerminationOnCorruption'
                      State ID:oval:mil.disa.stig.windows:ste:111000 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\Explorer'
                      • name equals 'NoHeapTerminationOnCorruption'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 File Explorer shell protocol must run in protected mode.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205872r569188_rule
                      Result:Pass
                      Version:WN19-CC-000330
                      Identities:SV-103351
                      V-93263
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: The shell protocol will limit the set of folders that applications can open when run in protected mode. Restricting files an application can open to a limited set of folders increases the security of Windows. false
                      Fix Text:The default behavior is for shell protected mode to be turned on for File Explorer.

                      If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off shell protocol protected mode" to "Not Configured" or "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2077
                      Result:true
                      Title:WN19-CC-000330
                      Description:Windows Server 2019 File Explorer shell protocol must run in protected mode.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:111100 (registry_test)
                      Result:true
                      Title:'Turn off shell protocol protected mode' is set to 'Disabled'
                      Check Existence:Zero or more collected items may exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:111100 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows\CurrentVersion\Policies\Explorer'
                      • name must be equal to 'PreXPSP2ShellProtocolBehavior'
                      State ID:oval:mil.disa.stig.windows:ste:111100 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows\CurrentVersion\Policies\Explorer'
                      • name equals 'PreXPSP2ShellProtocolBehavior'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must prevent attachments from being downloaded from RSS feeds.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205873r569188_rule
                      Result:Pass
                      Version:WN19-CC-000390
                      Identities:SV-103353
                      V-93265
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Attachments from RSS feeds may not be secure. This setting will prevent attachments from being downloaded from RSS feeds. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> RSS Feeds >> "Prevent downloading of enclosures" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2083
                      Result:true
                      Title:WN19-CC-000390
                      Description:Windows Server 2019 must prevent attachments from being downloaded from RSS feeds.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:111700 (registry_test)
                      Result:true
                      Title:'Prevent downloading of enclosures' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:111700 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Internet Explorer\Feeds'
                      • name must be equal to 'DisableEnclosureDownload'
                      State ID:oval:mil.disa.stig.windows:ste:111700 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Internet Explorer\Feeds'
                      • name equals 'DisableEnclosureDownload'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 users must be notified if a web-based program attempts to install software.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205874r569188_rule
                      Result:Pass
                      Version:WN19-CC-000440
                      Identities:V-93267
                      SV-103355
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Web-based programs may attempt to install malicious software on a system. Ensuring users are notified if a web-based program attempts to install software allows them to refuse the installation. false
                      Fix Text:The default behavior is for Internet Explorer to warn users and select whether to allow or refuse installation when a web-based program attempts to install software on the system.

                      If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Installer >> "Prevent Internet Explorer security prompt for Windows Installer scripts" to "Not Configured" or "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2087
                      Result:true
                      Title:WN19-CC-000440
                      Description:Windows Server 2019 users must be notified if a web-based program attempts to install software.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:112100 (registry_test)
                      Result:true
                      Title:'Prevent Internet Explorer security prompt for Windows Installer scripts' is set to 'Not Configured' or 'Disabled'
                      Check Existence:Zero or more collected items may exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:112100 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Policies\Microsoft\Windows\Installer'
                      • name must be equal to 'SafeForScripting'
                      State ID:oval:mil.disa.stig.windows:ste:112100 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Policies\Microsoft\Windows\Installer'
                      • name equals 'SafeForScripting'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 domain controllers must be configured to allow reset of machine account passwords.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205876r569188_rule
                      Result:Not Applicable
                      Version:WN19-DC-000330
                      Identities:V-93273
                      SV-103361
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Enabling this setting on all domain controllers in a domain prevents domain members from changing their computer account passwords. If these passwords are weak or compromised, the inability to change them may leave these computers vulnerable. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain controller: Refuse machine account password changes" to "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 must limit the caching of logon credentials to four or less on domain-joined member servers.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205906r569188_rule
                      Result:Not Applicable
                      Version:WN19-MS-000050
                      Identities:V-93275
                      SV-103363
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: The default Windows configuration caches the last logon credentials for users who log on interactively to a system. This feature is provided for system availability reasons, such as the user's machine being disconnected from the network or domain controllers being unavailable. Even though the credential cache is well protected, if a system is attacked, an unauthorized individual may isolate the password to a domain user account using a password-cracking program and gain access to the domain. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive Logon: Number of previous logons to cache (in case Domain Controller is not available)" to "4" logons or less.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907

                      Windows Server 2019 must prevent local accounts with blank passwords from being used from the network.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205908r569188_rule
                      Result:Pass
                      Version:WN19-SO-000020
                      Identities:SV-103367
                      V-93279
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: An account without a password can allow unauthorized access to a system as only the username would be required. Password policies should prevent accounts with blank passwords from existing on a system. However, if a local account with a blank password does exist, enabling this setting will prevent network access, limiting the account to local console logon only. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Limit local account use of blank passwords to console logon only" to "Enabled".
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2127
                      Result:true
                      Title:WN19-SO-000020
                      Description:Windows Server 2019 must prevent local accounts with blank passwords from being used from the network.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:118400 (registry_test)
                      Result:true
                      Title:'Accounts: Limit local account use of blank passwords to console logon only' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:118400 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentcontrolSet\Control\Lsa'
                      • name must be equal to 'LimitBlankPasswordUse'
                      State ID:oval:mil.disa.stig.windows:ste:118400 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • for all value, the following must be true:
                        • value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentcontrolSet\Control\Lsa'
                      • name equals 'LimitBlankPasswordUse'
                      • last_write_time equals '132566680460000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 built-in administrator account must be renamed.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205909r569188_rule
                      Result:Pass
                      Version:WN19-SO-000030
                      Identities:SV-103369
                      V-93281
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: The built-in administrator account is a well-known account subject to attack. Renaming this account to an unidentified name improves the protection of this account and the system. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Rename administrator account" to a name other than "Administrator".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2128
                      Result:true
                      Title:WN19-SO-000030
                      Description:Windows Server 2019 built-in administrator account must be renamed.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:118500 (sid_sid_test)
                      Result:true
                      Title:'Accounts: Rename administrator account' is not set to 'Administrator'
                      Check Existence:Zero or more collected items may exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:118500 (sid_sid_object)
                      Object Requirements:
                      • trustee_sid must match the pattern '^S-1-5-[0-9-]+-500$'
                      State ID:oval:mil.disa.stig.windows:ste:118500 (sid_sid_state)
                      State Requirements:
                      • all trustee_name must not be equal (case insensitive) to 'Administrator'
                      Collected Item Properties:
                      • trustee_sid equals 'S-1-5-21-3994498999-484261119-3584523278-500'
                      • trustee_name equals 'ec2-user'
                      • trustee_domain equals 'IP-AC100378'

                      Test ID:oval:mil.disa.stig.windows:tst:118501 (sid_sid_test)
                      Result:true
                      Title:'Accounts: Rename administrator account' is not set to 'localdomain\Administrator'
                      Check Existence:Zero or more collected items may exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:118500 (sid_sid_object)
                      Object Requirements:
                      • trustee_sid must match the pattern '^S-1-5-[0-9-]+-500$'
                      State ID:oval:mil.disa.stig.windows:ste:118501 (sid_sid_state)
                      State Requirements:
                      • for all trustee_name, the following must be true:
                        • trustee_name must not be equal (case insensitive) to 'IP-AC100378\Administrator'
                      Collected Item Properties:
                      • trustee_sid equals 'S-1-5-21-3994498999-484261119-3584523278-500'
                      • trustee_name equals 'ec2-user'
                      • trustee_domain equals 'IP-AC100378'

                      Windows Server 2019 built-in guest account must be renamed.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205910r569188_rule
                      Result:Pass
                      Version:WN19-SO-000040
                      Identities:SV-103371
                      V-93283
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: The built-in guest account is a well-known user account on all Windows systems and, as initially installed, does not require a password. This can allow access to system resources by unauthorized users. Renaming this account to an unidentified name improves the protection of this account and the system. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Rename guest account" to a name other than "Guest".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2129
                      Result:true
                      Title:WN19-SO-000040
                      Description:Windows Server 2019 built-in guest account must be renamed.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:118600 (sid_sid_test)
                      Result:true
                      Title:'Accounts: Rename Guest account' is not set to 'Guest'
                      Check Existence:Zero or more collected items may exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:118600 (sid_sid_object)
                      Object Requirements:
                      • trustee_sid must match the pattern '^S-1-5-[0-9-]+-501$'
                      State ID:oval:mil.disa.stig.windows:ste:118600 (sid_sid_state)
                      State Requirements:
                      • all trustee_name must not be equal (case insensitive) to 'Guest'

                      Test ID:oval:mil.disa.stig.windows:tst:118601 (sid_sid_test)
                      Result:true
                      Title:'Accounts: Rename Guest account' is not set to 'localdomain\Guest'
                      Check Existence:Zero or more collected items may exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:118600 (sid_sid_object)
                      Object Requirements:
                      • trustee_sid must match the pattern '^S-1-5-[0-9-]+-501$'
                      State ID:oval:mil.disa.stig.windows:ste:118601 (sid_sid_state)
                      State Requirements:
                      • for all trustee_name, the following must be true:
                        • trustee_name must not be equal (case insensitive) to '\Guest'

                      Windows Server 2019 maximum age for machine account passwords must be configured to 30 days or less.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205911r569188_rule
                      Result:Pass
                      Version:WN19-SO-000100
                      Identities:V-93285
                      SV-103373
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Computer account passwords are changed automatically on a regular basis. This setting controls the maximum password age that a machine account may have. This must be set to no more than 30 days, ensuring the machine changes its password monthly. false
                      Fix Text:This is the default configuration for this setting (30 days).

                      Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Maximum machine account password age" to "30" or less (excluding "0", which is unacceptable).
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2135
                      Result:true
                      Title:WN19-SO-000100
                      Description:Windows Server 2019 maximum age for machine account passwords must be configured to 30 days or less.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:119200 (registry_test)
                      Result:true
                      Title:'Domain member: Maximum machine account password age' is set to '30' days or less
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:119200 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name must be equal to 'MaximumPasswordAge'
                      State ID:oval:mil.disa.stig.windows:ste:119200 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be less than or equal to '30'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name equals 'MaximumPasswordAge'
                      • last_write_time equals '132416770940000000'
                      • type equals 'reg_dword'
                      • value equals '30'
                      • windows_view equals '64_bit'

                      Test ID:oval:mil.disa.stig.windows:tst:119201 (registry_test)
                      Result:true
                      Title:'Domain member: Maximum machine account password age' is not set to '0'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:119200 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name must be equal to 'MaximumPasswordAge'
                      State ID:oval:mil.disa.stig.windows:ste:119201 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be greater than '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Services\Netlogon\Parameters'
                      • name equals 'MaximumPasswordAge'
                      • last_write_time equals '132416770940000000'
                      • type equals 'reg_dword'
                      • value equals '30'
                      • windows_view equals '64_bit'

                      Windows Server 2019 Smart Card removal option must be configured to Force Logoff or Lock Workstation.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205912r569188_rule
                      Result:Pass
                      Version:WN19-SO-000150
                      Identities:V-93287
                      SV-103375
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Unattended systems are susceptible to unauthorized use and must be locked. Configuring a system to lock when a smart card is removed will ensure the system is inaccessible when unattended. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive logon: Smart card removal behavior" to "Lock Workstation" or "Force Logoff".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2140
                      Result:true
                      Title:WN19-SO-000150
                      Description:Windows Server 2019 Smart Card removal option must be configured to Force Logoff or Lock Workstation.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:119700 (registry_test)
                      Result:true
                      Title:'Interactive logon: Smart card removal behavior' is set to 'Lock Workstation'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:119700 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows NT\CurrentVersion\Winlogon'
                      • name must be equal to 'scremoveoption'
                      State ID:oval:mil.disa.stig.windows:ste:119700 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_sz'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows NT\CurrentVersion\Winlogon'
                      • name equals 'scremoveoption'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_sz'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Test ID:oval:mil.disa.stig.windows:tst:119701 (registry_test)
                      Result:false
                      Title:'Interactive logon: Smart card removal behavior' is set to 'Force Logoff'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:119700 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'Software\Microsoft\Windows NT\CurrentVersion\Winlogon'
                      • name must be equal to 'scremoveoption'
                      State ID:oval:mil.disa.stig.windows:ste:119701 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_sz'
                      • all value must be equal to '2'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'Software\Microsoft\Windows NT\CurrentVersion\Winlogon'
                      • name equals 'scremoveoption'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_sz'
                      • value equals '1'
                      • windows_view equals '64_bit'
                      Additional Information:Check requirement not met.

                      Windows Server 2019 must not allow anonymous enumeration of Security Account Manager (SAM) accounts.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205914r569188_rule
                      Result:Pass
                      Version:WN19-SO-000220
                      Identities:SV-103379
                      V-93291
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Anonymous enumeration of SAM accounts allows anonymous logon users (null session connections) to list all accounts names, thus providing a list of potential points to attack the system. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Do not allow anonymous enumeration of SAM accounts" to "Enabled".
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2146
                      Result:true
                      Title:WN19-SO-000220
                      Description:Windows Server 2019 must not allow anonymous enumeration of Security Account Manager (SAM) accounts.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:120500 (registry_test)
                      Result:true
                      Title:'Network access: Do not allow anonymous enumeration of SAM accounts' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:120500 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'System\CurrentControlSet\Control\Lsa'
                      • name must be equal to 'RestrictAnonymousSAM'
                      State ID:oval:mil.disa.stig.windows:ste:120500 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'System\CurrentControlSet\Control\Lsa'
                      • name equals 'restrictanonymoussam'
                      • last_write_time equals '132566680460000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must be configured to prevent anonymous users from having the same permissions as the Everyone group.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205915r569188_rule
                      Result:Pass
                      Version:WN19-SO-000240
                      Identities:SV-103381
                      V-93293
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Access by anonymous users must be restricted. If this setting is enabled, anonymous users have the same rights and permissions as the built-in Everyone group. Anonymous users must not have these permissions or rights. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Let Everyone permissions apply to anonymous users" to "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2148
                      Result:true
                      Title:WN19-SO-000240
                      Description:Windows Server 2019 must be configured to prevent anonymous users from having the same permissions as the Everyone group.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:120800 (registry_test)
                      Result:true
                      Title:'Network access: Let Everyone permissions apply to anonymous users' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:120800 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Control\Lsa'
                      • name must be equal to 'EveryoneIncludesAnonymous'
                      State ID:oval:mil.disa.stig.windows:ste:120800 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Control\Lsa'
                      • name equals 'everyoneincludesanonymous'
                      • last_write_time equals '132566680460000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 services using Local System that use Negotiate when reverting to NTLM authentication must use the computer identity instead of authenticating anonymously.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205916r569188_rule
                      Result:Pass
                      Version:WN19-SO-000260
                      Identities:SV-103383
                      V-93295
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Services using Local System that use Negotiate when reverting to NTLM authentication may gain unauthorized access if allowed to authenticate anonymously versus using the computer identity. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Allow Local System to use computer identity for NTLM" to "Enabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2151
                      Result:true
                      Title:WN19-SO-000260
                      Description:Windows Server 2019 services using Local System that use Negotiate when reverting to NTLM authentication must use the computer identity instead of authenticating anonymously.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:121100 (registry_test)
                      Result:true
                      Title:'Network Security: Allow Local System to use computer identity for NTLM' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:121100 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Control\Lsa'
                      • name must be equal to 'UseMachineId'
                      State ID:oval:mil.disa.stig.windows:ste:121100 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Control\Lsa'
                      • name equals 'UseMachineId'
                      • last_write_time equals '132566680460000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must prevent NTLM from falling back to a Null session.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205917r569188_rule
                      Result:Pass
                      Version:WN19-SO-000270
                      Identities:V-93297
                      SV-103385
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: NTLM sessions that are allowed to fall back to Null (unauthenticated) sessions may gain unauthorized access. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Allow LocalSystem NULL session fallback" to "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2152
                      Result:true
                      Title:WN19-SO-000270
                      Description:Windows Server 2019 must prevent NTLM from falling back to a Null session.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:121200 (registry_test)
                      Result:true
                      Title:'Network security: Allow LocalSystem NULL session fallback' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:121200 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0'
                      • name must be equal to 'allownullsessionfallback'
                      State ID:oval:mil.disa.stig.windows:ste:121200 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0'
                      • name equals 'allownullsessionfallback'
                      • last_write_time equals '132566617760000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must prevent PKU2U authentication using online identities.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205918r569188_rule
                      Result:Pass
                      Version:WN19-SO-000280
                      Identities:V-93299
                      SV-103387
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: PKU2U is a peer-to-peer authentication protocol. This setting prevents online identities from authenticating to domain-joined systems. Authentication will be centrally managed with Windows user accounts. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Allow PKU2U authentication requests to this computer to use online identities" to "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2153
                      Result:true
                      Title:WN19-SO-000280
                      Description:Windows Server 2019 must prevent PKU2U authentication using online identities.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:121300 (registry_test)
                      Result:true
                      Title:'Network Security: Allow PKU2U authentication requests to this computer to use online identities' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:121300 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Control\LSA\pku2u'
                      • name must be equal to 'AllowOnlineID'
                      State ID:oval:mil.disa.stig.windows:ste:121300 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '0'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Control\LSA\pku2u'
                      • name equals 'AllowOnlineID'
                      • last_write_time equals '132566617750000000'
                      • type equals 'reg_dword'
                      • value equals '0'
                      • windows_view equals '64_bit'

                      Windows Server 2019 LAN Manager authentication level must be configured to send NTLMv2 response only and to refuse LM and NTLM.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205919r569188_rule
                      Result:Pass
                      Version:WN19-SO-000310
                      Identities:V-93301
                      SV-103389
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: The Kerberos v5 authentication protocol is the default for authentication of users who are logging on to domain accounts. NTLM, which is less secure, is retained in later Windows versions for compatibility with clients and servers that are running earlier versions of Windows or applications that still use it. It is also used to authenticate logons to standalone computers that are running later versions. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: LAN Manager authentication level" to "Send NTLMv2 response only. Refuse LM & NTLM".
                      Severity:high
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2156
                      Result:true
                      Title:WN19-SO-000310
                      Description:Windows Server 2019 LAN Manager authentication level must be configured to send NTLMv2 response only and to refuse LM and NTLM.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:121700 (registry_test)
                      Result:true
                      Title:'Network security: LAN Manager authentication level' is set to 'Send NTLMv2 response only. Refuse LM & NTLM'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:121700 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Control\Lsa'
                      • name must be equal to 'LmCompatibilityLevel'
                      State ID:oval:mil.disa.stig.windows:ste:121700 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '5'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Control\Lsa'
                      • name equals 'LmCompatibilityLevel'
                      • last_write_time equals '132566680460000000'
                      • type equals 'reg_dword'
                      • value equals '5'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must be configured to at least negotiate signing for LDAP client signing.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205920r569188_rule
                      Result:Pass
                      Version:WN19-SO-000320
                      Identities:V-93303
                      SV-103391
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: This setting controls the signing requirements for LDAP clients. This must be set to "Negotiate signing" or "Require signing", depending on the environment and type of LDAP server in use. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: LDAP client signing requirements" to "Negotiate signing" at a minimum.
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2157
                      Result:true
                      Title:WN19-SO-000320
                      Description:Windows Server 2019 must be configured to at least negotiate signing for LDAP client signing.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:121800 (registry_test)
                      Result:true
                      Title:Verifies 'Network security: LDAP client signing requirements' is set to at a minimum 'Negotiate signing'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:459400 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Services\LDAP'
                      • name must be equal to 'LDAPClientIntegrity'
                      State ID:oval:mil.disa.stig.windows:ste:121800 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be greater than or equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Services\LDAP'
                      • name equals 'ldapclientintegrity'
                      • last_write_time equals '131867139360000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 session security for NTLM SSP-based clients must be configured to require NTLMv2 session security and 128-bit encryption.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205921r569188_rule
                      Result:Pass
                      Version:WN19-SO-000330
                      Identities:SV-103393
                      V-93305
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Microsoft has implemented a variety of security support providers for use with Remote Procedure Call (RPC) sessions. All of the options must be enabled to ensure the maximum security level. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Minimum session security for NTLM SSP based (including secure RPC) clients" to "Require NTLMv2 session security" and "Require 128-bit encryption" (all options selected).
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2158
                      Result:true
                      Title:WN19-SO-000330
                      Description:Windows Server 2019 session security for NTLM SSP-based clients must be configured to require NTLMv2 session security and 128-bit encryption.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:459500 (registry_test)
                      Result:true
                      Title:'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' is set to 'Require NTLMv2 session security'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:459500 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0'
                      • name must be equal to 'NTLMMinClientSec'
                      State ID:oval:mil.disa.fso.windows:ste:459500 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must match a 'bitwise and' comparison to '524288'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0'
                      • name equals 'NtlmMinClientSec'
                      • last_write_time equals '132566617760000000'
                      • type equals 'reg_dword'
                      • value equals '537395200'
                      • windows_view equals '64_bit'

                      Test ID:oval:mil.disa.fso.windows:tst:459501 (registry_test)
                      Result:true
                      Title:'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' is set to 'Require 128-bit encryption'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:459500 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0'
                      • name must be equal to 'NTLMMinClientSec'
                      State ID:oval:mil.disa.fso.windows:ste:459501 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must match a 'bitwise and' comparison to '536870912'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0'
                      • name equals 'NtlmMinClientSec'
                      • last_write_time equals '132566617760000000'
                      • type equals 'reg_dword'
                      • value equals '537395200'
                      • windows_view equals '64_bit'

                      Windows Server 2019 session security for NTLM SSP-based servers must be configured to require NTLMv2 session security and 128-bit encryption.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205922r569188_rule
                      Result:Pass
                      Version:WN19-SO-000340
                      Identities:SV-103395
                      V-93307
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Microsoft has implemented a variety of security support providers for use with Remote Procedure Call (RPC) sessions. All of the options must be enabled to ensure the maximum security level. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Minimum session security for NTLM SSP based (including secure RPC) servers" to "Require NTLMv2 session security" and "Require 128-bit encryption" (all options selected).
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2159
                      Result:true
                      Title:WN19-SO-000340
                      Description:Windows Server 2019 session security for NTLM SSP-based servers must be configured to require NTLMv2 session security and 128-bit encryption.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.fso.windows:tst:459600 (registry_test)
                      Result:true
                      Title:'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' is set to 'Require NTLMv2 session security'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:459600 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0'
                      • name must be equal to 'NTLMMinServerSec'
                      State ID:oval:mil.disa.fso.windows:ste:459500 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must match a 'bitwise and' comparison to '524288'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0'
                      • name equals 'NtlmMinServerSec'
                      • last_write_time equals '132566617760000000'
                      • type equals 'reg_dword'
                      • value equals '537395200'
                      • windows_view equals '64_bit'

                      Test ID:oval:mil.disa.fso.windows:tst:459601 (registry_test)
                      Result:true
                      Title:'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' is set to 'Require 128-bit encryption'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:459600 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0'
                      • name must be equal to 'NTLMMinServerSec'
                      State ID:oval:mil.disa.fso.windows:ste:459501 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must match a 'bitwise and' comparison to '536870912'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0'
                      • name equals 'NtlmMinServerSec'
                      • last_write_time equals '132566617760000000'
                      • type equals 'reg_dword'
                      • value equals '537395200'
                      • windows_view equals '64_bit'

                      Windows Server 2019 default permissions of global system objects must be strengthened.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205923r569188_rule
                      Result:Pass
                      Version:WN19-SO-000370
                      Identities:V-93309
                      SV-103397
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Windows systems maintain a global list of shared system resources such as DOS device names, mutexes, and semaphores. Each type of object is created with a default Discretionary Access Control List (DACL) that specifies who can access the objects with what permissions. When this policy is enabled, the default DACL is stronger, allowing non-administrative users to read shared objects but not to modify shared objects they did not create. false
                      Fix Text:Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "System objects: Strengthen default permissions of internal system objects (e.g., Symbolic Links)" to "Enabled".
                      Severity:low
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2162
                      Result:true
                      Title:WN19-SO-000370
                      Description:Windows Server 2019 default permissions of global system objects must be strengthened.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:122400 (registry_test)
                      Result:true
                      Title:'Verifies System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' is set to 'Enabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.fso.windows:obj:460200 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SYSTEM\CurrentControlSet\Control\Session Manager'
                      • name must be equal to 'ProtectionMode'
                      State ID:oval:mil.disa.stig.windows:ste:122400 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SYSTEM\CurrentControlSet\Control\Session Manager'
                      • name equals 'ProtectionMode'
                      • last_write_time equals '132566679480000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'

                      Windows Server 2019 must disable automatically signing in the last interactive user after a system-initiated restart.

                      Rule ID:xccdf_mil.disa.stig_rule_SV-205925r569188_rule
                      Result:Pass
                      Version:WN19-CC-000450
                      Identities:V-93269
                      SV-103357
                      CCI-000366 (NIST SP 800-53: CM-6 b; NIST SP 800-53A: CM-6.1 (iv); NIST SP 800-53 Rev 4: CM-6 b)
                      Description: Windows can be configured to automatically sign the user back in after a Windows Update restart. Some protections are in place to help ensure this is done in a secure fashion; however, disabling this will prevent the caching of credentials for this purpose and also ensure the user is aware of the restart. false
                      Fix Text:Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Logon Options >> "Sign-in last interactive user automatically after a system-initiated restart" to "Disabled".
                      Severity:medium
                      Weight:10.0
                      Reference:
                      Title:DPMS Target MS Windows Server 2019
                      Publisher:DISA
                      Type:DPMS Target
                      Subject:MS Windows Server 2019
                      Identifier:2907
                      Definitions:
                      Definition ID:oval:mil.disa.stig.windows:def:2214
                      Result:true
                      Title:WN19-CC-000450
                      Description:Windows Server 2019 must disable automatically signing in the last interactive user after a system-initiated restart.
                      Class:compliance
                      Tests:
                      Tests:
                      Test ID:oval:mil.disa.stig.windows:tst:6500 (registry_test)
                      Result:true
                      Title:Verifies 'Sign-in last interactive user automatically after a system-initiated restart' is set to 'Disabled'
                      Check Existence:One or more collected items must exist.
                      Check:All collected items must match the given state(s).
                      Object ID:oval:mil.disa.stig.windows:obj:6500 (registry_object)
                      Object Requirements:
                      • hive must be equal to 'HKEY_LOCAL_MACHINE'
                      • key must be equal to 'SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name must be equal to 'DisableAutomaticRestartSignOn'
                      State ID:oval:mil.disa.stig.windows:ste:6500 (registry_state)
                      State Requirements:
                      • all type must be equal to 'reg_dword'
                      • all value must be equal to '1'
                      Collected Item Properties:
                      • hive equals 'HKEY_LOCAL_MACHINE'
                      • key equals 'SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System'
                      • name equals 'DisableAutomaticRestartSignOn'
                      • last_write_time equals '132566680510000000'
                      • type equals 'reg_dword'
                      • value equals '1'
                      • windows_view equals '64_bit'