The Directory Service Restore Mode (DSRM) password must be changed at least annually.

From Active Directory Domain Security Technical Implementation Guide (STIG)

Part of DSRM Password Change Policy

Associated with: CCI-000366

SV-32179r3_rule The Directory Service Restore Mode (DSRM) password must be changed at least annually.

Vulnerability discussion

The Directory Service Restore Mode (DSRM) password, used to log on to a domain controller (DC) when rebooting into the server recovery mode, is very powerful. With a weak or known password, someone with local access to the DC can reboot the server and copy or modify the Active Directory database without leaving any trace of the activity.Failure to change the DSRM password periodically could allow compromised of the Active Directory. It could also allow an unknown (lost) password to go undetected. If not corrected during a periodic review, the problem might surface during an actual recovery operation and delay or prevent the recovery.

Check content

Verify the organization has a process that addresses DSRM password change frequency. If DSRM passwords are not changed at least annually, this is a finding.

Fix text

Change the DSRM password at least annually.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer