Systems used to manage Active Directory (AD admin platforms) must be Windows 7, Windows Server 2008 R2, or later versions of Windows.

From Active Directory Domain Security Technical Implementation Guide (STIG)

Part of AD.MP.0002

Associated with IA controls: ECSC-1

Associated with: CCI-000366

SV-56531r2_rule Systems used to manage Active Directory (AD admin platforms) must be Windows 7, Windows Server 2008 R2, or later versions of Windows.

Vulnerability discussion

AD admin platforms are used for highly privileged activities. The later versions of Windows offer significant security improvements over earlier versions of Windows. Windows 8.1 and Windows Server 2012 R2, or later, are preferred as they offer even better credential protections.

Check content

Verify the operating system version on AD admin platforms is at least Windows 7, Windows Server 2008 R2, or later. If the operating system is an earlier version, this is a finding.

Fix text

Use Windows 7, Windows Server 2008 R2, or later as the operating system for all AD admin platforms.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer