19.07.2013 Views

ACTIVE DIRECTORY SECURITY CHECKLIST ... - Leet Upload

ACTIVE DIRECTORY SECURITY CHECKLIST ... - Leet Upload

ACTIVE DIRECTORY SECURITY CHECKLIST ... - Leet Upload

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Active Directory Checklist, V1R1.2 Field Security Operations<br />

22 September 2006 Defense Information Systems Agency<br />

DS05.0300 Synch\Maint Application Account Membership<br />

STIG ID \ V-Key DS05.0300 \ V0011793<br />

Severity Cat II<br />

Short Name Synch\Maint Application Account Membership<br />

IA Controls ECLP-1<br />

MAC /Conf 1-CSP, 2-CSP, 3-CSP<br />

References AD STIG 2.3.3.6<br />

Long Name: An account used for a directory synchronization or maintenance application is a<br />

member of a Windows built-in administrative group.<br />

Checks:<br />

• With the assistance of the application SA, identify the application account(s) used<br />

to access directory data for any synchronization or maintenance application.<br />

[Retain this account information for use in a subsequent check.]<br />

• For *each* application account that is a local (*not* AD domain) user account,<br />

- At a command line prompt enter: “net user account”<br />

where account is the synch\maint application account.<br />

- Note the Full Name and Group Membership information.<br />

• For *each* application account that is a domain user account,<br />

- At a command line prompt enter: “net user account /domain”<br />

where account is the synch\maint application account.<br />

- Note the Full Name and Group Membership information.<br />

• If any synchronization or maintenance application account is a member of the<br />

Administrators, Domain Admins, Enterprise Admins, or Schema Admins groups,<br />

then this is a finding.<br />

UNCLASSIFIED<br />

5-41

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!