Appendix E: List of Security Settings

Applies To: Windows Server 2003, Windows Server 2003 R2, Windows Server 2003 with SP1, Windows Server 2003 with SP2, Windows Server 2008, Windows Server Update Services

This appendix lists the recommended security settings for WSUS. The recommendations are categorized into settings for Windows Server, IIS, and SQL Server.

Windows Server

The following are security recommendations for Windows Server with WSUS.

Audit policy

Enable audit events to ensure that adequate logs are collected for system activities.

Audit policy settings

Option Security setting Setting rationale

Audit account logon events

Success, Failure

Auditing for successful and failed logon events provides useful data regarding password brute-forcing attempts.

Audit account management

Success, Failure

Auditing for successful and failed account management events tracks management activities.

Audit directory service access

No Auditing

This is only important for domain controllers running the Active Directory Domain Services (AD DS).

Audit logon events

Success, Failure

Auditing for successful and failed logon events provides useful data regarding password brute-forcing attempts.

Audit object access

No Auditing

Auditing object access is unnecessary and creates many unnecessary logs for WSUS activity.

Audit policy change

Success, Failure

Auditing for successful and failed policy changes tracks management activities.

Audit privilege use

Success, Failure

Auditing for successful and failed privilege use tracks administrator activities.

Audit process tracking

No Auditing

Process-tracking events are unnecessary for WSUS implementations.

Audit system events

Success, Failure

Auditing for successful and failed system events tracks system activities.

Security options

Configure Windows Server security settings to help ensure optional security and functionality.

Security options settings

Option Security setting Setting rationale

Accounts: Administrator account status

Enabled

Because it is necessary to have an administrator, the administrator account should be enabled for authorized users.

Accounts: Guest account Status

Disabled

Because it is risky to have guest accounts, the guest account should be disabled unless specifically required.

Accounts: Limit local account use of blank passwords to console logon only

Enabled

Accounts with blank passwords significantly increase the likelihood of network-based attacks.

Accounts: Rename administrator account

Not Defined

Renaming the administrator account forces a malicious individual to guess both the account name and password. Note that even though the account can be renamed, it still uses the same well known SID, and there are tools available to quickly identify this and provide the name.

Accounts: Rename Guest account

Not Defined

Because the Guest account is disabled by default, and should never be enabled, renaming the account is not important. However, if an organization decides to enable the Guest account and use it, it should be renamed beforehand.

Audit: Audit the access of global system objects

Enabled

This setting needs to be enabled for auditing to take place in the Event Viewer. The auditing setting can be set to Not Defined, Success or Failure in the Event View.

Audit: Audit the use of backup and restore privilege

Enabled

For security reasons, this option should be enabled so that auditors will be aware of users creating backups of potentially sensitive data.

Audit: Shut down system immediately if unable to log security audits

Disabled

Enabling this option shuts down the system if it is unable to log audits. This can help prevent missed audit events. Enabling very large log files on a separate partition helps mitigate this.

Devices: Allow undock without having to log on

Disabled

Disabling this option ensures that only authenticated users can dock and undock computers.

Devices: Allow to format and eject removable media

Administrators

This option is not typically useful for desktop images.

Devices: Prevent users from installing printer drivers

Enabled

Because the Windows GDI system runs in kernel space, allowing a user to install a printer driver could lead to elevated privileges.

Devices: Restrict CD-ROM access to locally logged-on user only

Enabled

Enabling this option prevents remote users from accessing the local CD-ROM, which may contain sensitive information.

Devices: Restrict floppy access to locally logged-on user only

Enabled

In situations in which the server is physically secured and password authentication is required by the Recover Console, this option can be enabled to facilitate system recovery.

Devices: Unsigned driver installation behavior

Warn but allow installation

Most driver software is signed. Administrators should not install unsigned drivers unless the origin and authenticity can be verified and the software has been thoroughly tested in a lab environment first. Because only senior administrators will be working on these systems, it is safe to leave this to their discretion.

Domain controller: Allow server operators to schedule tasks

Disabled

The ability to schedule tasks should be limited to administrators only.

Domain controller: LDAP server signing requirements

Not Defined

This option applies only to domain controllers.

Domain controller: Refuse machine account password changes

Disabled

Enabling this option allows machine accounts to automatically change their passwords.

Domain member: Digitally encrypt or sign secure channel data (always)

Disabled

If the domain controller is known to support encryption of the secure channel, this option can be enabled to protect against local network attacks.

Domain member: Digitally encrypt secure channel data (when possible)

Enabled

Enabling this option provides the most flexibility while enabling the highest security when the server supports it.

Domain member: Digitally sign secure channel data (when possible)

Enabled

Enabling this option provides the most flexibility while enabling the highest security when the server supports it.

Domain member: Disable machine account password changes

Disabled

Disabling this option allows machine accounts to automatically change their passwords.

Domain member: Maximum machine account password age

30 days

Less frequently changed passwords are easier to break than passwords that are changed more frequently.

Domain member: Require strong (Windows 2000 or later) session key

Enabled

Enabling this option sets strong session keys for all computers running Windows 2000 or later.

Interactive logon: Do not display last user name

Enabled

Hiding the last user name should be enabled, especially when the administrator user account is renamed. This helps prevent a passerby from determining account names.

Interactive logon: Do not require CTRL+ALT+DEL

Disabled

The CTRL+ALT+DEL sequence is intercepted at a level lower than user mode programs are allowed to hook. Requiring this sequence at logon is a security feature designed to prevent a Trojan Horse program masquerading as the Windows logon from capturing users' passwords.

Interactive logon: Message text for users attempting to log on

[provide legal text]

An appropriate legal and warning message should be displayed according to the Corporate Security Policy.

Interactive logon: Message title for users attempting to log on

[provide legal title text]

An appropriate legal and warning message should be displayed according to the Corporate Security Policy.

Interactive logon: Number of previous logons to cache (in case domain controller is not available)

10 logons

This option is usually appropriate only for laptops that might be disconnected from their domain. It also presents a security risk for some types of servers, such as application servers. If a server is compromised and domain logons are cached, the attacker may be able to use this locally stored information to gain domain-level credentials.

Interactive logon: Prompt user to change password before expiration

14 days

Password prompts should be aligned according to the Corporate Security Policy.

Interactive logon: Require Domain Controller authentication to unlock workstation

Enabled

Enabling this option allows a domain controller account to unlock any workstation. This should only be allowed for the local Administrator account on the computer.

Interactive logon: Require smart card

Not Defined

If this system will not be using smart cards, this option is not necessary.

Interactive logon: Smart card removal behavior

Not Defined

If this system will not be using smart cards, this option is not necessary.

Microsoft network client: Digitally sign communications (always)

Disabled

For systems communicating to servers that do not support SMB signing, this option should be disabled. However, if packet authenticity is required, this can be enabled.

Microsoft network client: Digitally sign communications (if server agrees)

Enabled

For systems communicating to servers that do support SMB signing, this option should be enabled.

Microsoft network client: Send unencrypted password to third-party SMB servers

Disabled

If this option is enabled, then a third-party SMB server could negotiate a dialect that does not support cryptographic functions. Authentication would be performed using plain-text passwords.

Microsoft network server: Amount of idle time required before suspending session

15 minutes

This should be set appropriately for the end-user system such that idle connections do not linger or consume resources.

Microsoft network server: Digitally sign communications (always)

Disabled

For systems communicating to servers that do not support SMB signing, this option should be disabled. However, if packet authenticity is required, this can be enabled.

Microsoft network server: Digitally sign communications (if client agrees)

Enabled

For systems communicating to servers that do not support SMB signing, this option should be disabled. However, if packet authenticity is required, this can be enabled.

Microsoft network server: Disconnect clients when logon hours expire

Enabled

Enabling this option prevents users from logging on after authorized hours.

Network access: Allow anonymous SID/Name translation

Disabled

This option is highly important for securing Windows networking. Disabling it severely restricts the abilities granted to a user connecting with a Null session.

Network access: Do not allow anonymous enumeration of SAM accounts

Enabled

This option is highly important for securing Windows networking. Enabling this option severely restricts the abilities granted to a user connecting with a Null session. Because “Everyone” is no longer in the anonymous user’s token, access to IPC$ is disallowed. Pipes that are explicitly set to allow anonymous are inaccessible because the SMB tree connection to this share fails.

Network access: Do not allow anonymous enumeration of SAM accounts and shares

Enabled

This option is highly important for securing Windows networking. Enabling this option severely restricts the abilities granted to a user connecting with a Null session. Because “Everyone” is no longer in the anonymous user’s token, access to IPC$ is disallowed. Pipes that are explicitly set to allow anonymous are inaccessible because the SMB tree connection to this share fails.

Network access: Do not allow storage of credentials or .NET passports for network authentication

Enabled

Enabling this option prevents the storage of sensitive passwords in the computers’ cache.

Network access: Let Everyone permissions apply to anonymous users

Disabled

Anonymous users should have no access to computers.

Network access: Named Pipes that can be accessed anonymously

Not Defined

Named pipes should be restricted anonymously. Restricting named pipes breaks some intersystem processes, such as network printing.

Network access: Remotely accessible registry paths

Not Defined

Registry paths should be restricted from remote access unless for monitoring circumstances.

Network access: Shares that can be accessed anonymously

None

No shares should be accessed anonymously.

Network access: Sharing and security model for local accounts

Guest only—local users authenticate as Guest

Limit all local accounts to Guest privileges.

Network security: Do not store LAN Manager hash value on next password change

Enabled

Enabling this feature deletes the weaker LAN Manager hashes, reducing the likelihood of password attacks from sniffing the weak hash over the name or from the local SAM database file.

Network security: Force logoff when logon hours expire

Enabled

This option should be enabled as part of the acceptable policy.

Network security: LAN Manager authentication level

Send NTLMv2 response only

Sending LM is less secure than NTLM, and should only be enabled if the system will communicate with computers running Windows 98 or Windows 95. Additionally, use NTLMv2 only; however, computers running Windows 98, Windows 95, or unpatched Windows NT4.0 will not be able to communicate with servers running NTLMv2.

Network security: LDAP client signing requirements

Negotiate signing

Require signing when authenticating to third party LDAP servers. This prevents attacks against rogue LDAP servers and clear-text submission of passwords over the network.

Network security: Minimum session security for NTLM SSP-based (including secure RPC) clients

Require NTLMv2 session security

The NTLM hashes contain weaknesses that attacks may exploit. When enabled, these requirements strengthen the authentication algorithms for Windows.

Network security: Minimum session security for NTLM SSP-based (including secure RPC) servers

Require NTLMv2 session security

The NTLM hashes contain weaknesses that attacks may exploit. When enabled, these requirements will strengthen the authentication algorithms for Windows.

Recovery console: Allow automatic administrative logon

Disabled

If automatic administrative logon is enabled, then a malicious user that has console access could simply restart the computer and gain administrative privileges. However, an organization may enable this feature if the computer is a physically secure server, allowing access to the system if the administrator password is forgotten.

Recovery console: Allow floppy copy and access to all drives and all folders

Disabled

The recovery console can be used as an attack method to gain access to SAM database files offline; therefore, this option should be enabled to prevent those files from being copied to a floppy disk.

Shutdown: Allow system to be shut down without having to log on

Disabled

This option is used to prevent users without valid accounts from shutting down the system, and is a good precautionary measure.

Shutdown: Clear virtual memory pagefile

Disabled

Clearing the memory pagefile at shutdown can help prevent offline analysis of the file, which might contain sensitive information from system memory, such as passwords. However, in situations in which the computer is physically secured, this can be enabled to reduce time required for system restarts.

System cryptography: Force strong key protection for user keys stored on the computer

User is prompted when the key is first used

Protecting local cryptographic secrets helps prevent privilege escalation across the network, once access to one system is obtained.

System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing

Not Defined

Require stronger, standard, and compliant algorithms for encryption, hashing, and signing.

System Objects: Default owner for objects created by members of the Administrators group

Administrators group

Administrators should only have access to the created file.

System objects: Require case insensitivity for non-Windows subsystems

Disabled

Require case-sensitivity for non-Windows subsystems, such as UNIX passwords.

System settings: Optional subsystems

Enter POSIX here only if expressly required

The POSIX execution layer has had multiple local exploits in the past, and should be disabled unless required by third-party software. It is extremely rare for POSIX to be required by commercial software packages.

System settings: Use Certificate Rules on Windows executables for Software Restriction policies

Not Defined

When certificate rules are created, enabling this option enforces software restriction policies that check a Certificate Revocation List (CRL) to make sure the software's certificate and signature are valid.

Important

The WSUS subdirectories UpdateServicesPackages, WsusContent, and WsusTemp created as shared directories (for WSUS Administrators and the Network Service account) as part of WSUS setup. These directories can be found by default under the WSUS directory at the root of the largest partition on the WSUS server. Sharing of these directories may be disabled if you are not using local publishing.

Event log settings

Configure Event Log settings to help ensure an adequate level of activity monitoring.

Event log settings

Option Security setting Setting rationale

Maximum application log size

100489 kilobytes

A large event log allows administrators to store and search for problematic and suspicious events.

Maximum security log size

100489 kilobytes

A large event log allows administrators to store and search for problematic and suspicious events.

Maximum system log size

100489 kilobytes

A large event log allows administrators to store and search for problematic and suspicious events.

Prevent local guests group from accessing application log

Enabled

Guest accounts should not be able to access sensitive information in the event log.

Prevent local guests group from accessing security log

Enabled

Guest accounts should not be able to access sensitive information in the event log.

Prevent local guests group from accessing system log

Enabled

Guest accounts should not be able to access sensitive information in the event log.

Retain application log

7 Days

After a week, logs should be stored on a centralized log server.

Retain security log

7 Days

After a week, logs should be stored on a centralized log server.

Retain system log

7 Days

After a week, logs should be stored on a centralized log server.

Retention method for application log

As Needed

Overwrite audit logs as needed when log files have filled up.

Retention method for security log

As Needed

Overwrite audit logs as needed when log files have filled up.

Retention method for system log

As Needed

Overwrite audit logs as needed when log files have filled up.

System services

Enable only services that are required for WSUS.

Enabled operating system services

Option Security setting Setting rationale

Alerter

Disabled

The alerter service is of most use when an administrator is logged into the network and wants to be notified of events. For computers running WSUS, the service is not necessary.

Application Management

Manual

This service is only necessary when installing new applications to the environment with Active Directory.

Automatic Updates

Automatic

This service is required in order to support a fully patched operating environment.

Clipbook

Disabled

This service is unnecessary to the WSUS environment.

COM+ Event System

Manual

The COM+ event system might be used in the Web-based application.

Computer Browser

Automatic

The computer browser service is required on interactive workstations.

DHCP Client

Automatic

DHCP is necessary to have an IP address on the WSUS server.

Distributed File System

Disabled

DFS is used for file sharing across multiple servers, which is not needed for WSUS.

Distributed Link Tracking Client

Disabled

This service is appropriate only if a domain has distributed link tracking configured.

Distributed Link Tracking Server

Disabled

This service is appropriate only if a domain has distributed link tracking configured.

Distributed Transaction Coordinator

Disabled

This service is appropriate only if a domain uses distributed transactions, which are not needed for WSUS.

DNS Client

Automatic

DNS is necessary for IP-address-to-name resolution.

Event Log

Automatic

The Event Log service is important for logging events on the system and provides critical auditing information.

File Replication

Disabled

This service is used for file replication and synchronization, which is not necessary for WSUS.

IIS ADMIN Service

Automatic

This service is required for WSUS administration.

Indexing Service

Manual

This service is used by IIS.

Intersite Messaging

Disabled

This service needs to be enabled only on domain controllers.

Internet Connection Firewall/Internet Connection Sharing

Manual

This service is required if the local ICF firewall is being used.

IPsec Services

Automatic

This service is required if IPsec has been utilized.

Kerberos Key Distribution Center

Disabled unless functioning as a domain controller

This service is enabled by default in order to join and authenticate to Windows Server domain controllers.

License Logging Service

Disabled

This service is used on systems on which application licensing must be tracked.

Logical Disk Manager

Automatic

This service is used in logical disk management.

Logical Disk Manager Administrative Service

Manual

This service is used in logical disk management.

Messenger

Disabled

This service is only necessary if NetBIOS messaging is being used.

Net Logon

Automatic

This service is necessary to belong to a domain.

NetMeeting Remote Desktop Sharing

Disabled

NetMeeting is an application that allows collaboration over a network. It is used on interactive workstations, and should be disabled for servers as it presents a security risk.

Network Connections

Manual

This service allows network connections to be managed centrally.

Network DDE

Disabled

Network DDE is a form of interprocess communication (IPC) across networks. Because it opens network shares and allows remote access to local resources, it should be disabled unless explicitly needed.

Network DDE DSDM

Disabled

Network DDE is a form of interprocess communication (IPC) across networks. Because it opens network shares and allows remote access to local resources, it should be disabled unless explicitly needed.

NTLM Security Support Provider

Manual

The NTLM Security Support Provider is necessary to authenticate users of remote procedure call (RPC) services that use transports such as TCP and UDP.

Performance Logs and Alerts

Manual

This service is only necessary when logs and alerts are used.

Plug and Play

Automatic

Plug and Play is needed if the system uses Plug and Play hardware devices.

Print Spooler

Disabled

This service is necessary if the system is used for printing.

Protected Storage

Automatic

This service must be enabled because the IIS Admin service depends on it.

Remote Access Auto Connection Manager

Disabled

Enable this service only for RAS servers.

Remote Access Connection Manager

Disabled

Enable this service only for RAS servers.

Remote Procedure Call (RPC)

Automatic

This service is required for RPC communications.

Remote Procedure Call (RPC) Locator

Manual

This service is required for RPC communications.

Remote Registry

Manual

Remote Registry is a key target for attackers, viruses, and worms, and should be set to manual unless otherwise needed, where the server can enable it.

Removable Storage

Manual

For a dynamic server, this service is necessary.

Routing and Remote Access

Disabled

Enable this service only for RAS servers.

Security Accounts Manager

Automatic

This service should be enabled, as it manages local accounts.

Server

Automatic

This service should be enabled or disabled as necessary. The service supports file, print, and named-pipe sharing over the network for this computer.

Smart Card

Manual

Because users will not be using smart cards for two-factor logon authentication, this service is unnecessary and should be disabled or set to manual.

System Event Notification

Automatic

This service is needed for COM+ events.

Task Scheduler

Manual

This service should be enabled or disabled as necessary. The service enables a user to configure and schedule automated tasks on this computer.

TCP/IP NetBIOS Helper

Automatic

This service is used in Windows networking for computers running an operating system earlier than Windows Server 2003.

Telephony

Disabled

This service is not necessary in this environment because telephony devices are not used.

Telnet

Disabled

The telnet service should be disabled and its use strongly discouraged.

Terminal Services

Manual

Terminal services should be enabled or disabled as necessary.

Uninterruptible Power Supply

Manual

This service is necessary if a Uninterruptible Power Supply is used.

Windows Installer

Manual

Users may choose to use Windows Installer to install .msi packages on the system; therefore, this service should be set to manual.

Windows Management Instrumentation

Manual

WMI provides extended management capabilities.

Windows Management Instrumentation Driver Extensions

Manual

WMI Driver Extensions allow monitoring of network card connection state in the taskbar.

Windows Time

Automatic

External time synchronization is required for Kerberos key exchange in Active Directory environments.

Workstation

Automatic

The workstation service is necessary for Windows networking.

TCP/IP hardening

Microsoft recommends that you harden the TCP/IP interface for WSUS servers.

TCP/IP registry key settings

Registry key Security setting Setting rationale

HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\SynAttackProtect

REG_DWORD = 1

Causes TCP to adjust retransmission of SYN-ACKS.

HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\TcpMaxHalfOpen

REG_DWORD = 500

Helps protect against SYN attacks.

HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\TcpMaxHalfOpenRetried

REG_DWORD = 400

Helps protect against SYN attacks.

HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\EnableICMPredirect

REG_DWORD = 0

Prevents the creation of expensive host routes when an ICMP redirect packet is received.

HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DeadGWDetectDefault

REG_DWORD = 1

Allows Transmission Control Protocol to detect failure of the default gateway and to adjust the IP routing table to use another default gateway.

HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DisableIPSourceRouting

REG_DWORD = 1

Disables IP source routing.

HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\IPEnableRouter

REG_DWORD = 0

Disables forwarding of packets between network interfaces.

IIS security configuration

Consider enabling the following three security settings on the IIS Web server to help ensure secure WSUS administration.

Enable general IIS error messages

By default, IIS gives detailed error messages to remote Web clients. We recommend enabling IIS general, less-detailed error messages. This prevents an unauthorized user from probing the IIS environment with IIS error messages.

To enable general IIS error messages

  1. On the Start menu, point to Programs, point to Administrator Tools, and then click Internet Information Services Manager.

  2. Expand the local computer node.

  3. Right-click Web Sites, and then click Properties.

  4. On the Home Directory tab, click Configuration.

  5. On the Debugging tab, under Error messages for script errors, click Send the following text error message to client, where the error message reads "An error occurred on the server when processing the URL. Please contact the system administrator."

Enable additional IIS logging options

By default, IIS enables logging for a number of options. However, we recommend logging several additional key options.

To enable additional IIS logging options

  1. On the Start menu, point to Programs, point to Administrator Tools, and then click Internet Information Services Manager.

  2. Expand the local computer node.

  3. Right-click Web Sites, and then click Properties.

  4. On the Web Site tab, under the Active log format box, click Properties.

  5. In Logging Properties go to the Advanced tab, and select the check boxes for the following logging options:

    • Server Name

    • Time taken

    • Host

    • Cookie

    • Referer

Remove header extensions

By default, IIS enables header extensions for HTTP requests. We recommend removing any header extensions for IIS.

To remove header extensions for HTTP requests

  1. On the Start menu, point to Programs, point to Administrator Tools, and then click Internet Information Services Manager.

  2. Expand the local computer node.

  3. Right-click Web Sites, and then click Properties.

  4. On the HTTP Headers tab, select the X-Powered-By: ASP.NET check box, and then click Remove.

SQL Server

The following are security recommendations for SQL Server with WSUS.

SQL registry permissions

Use access control permissions to secure the SQL Server registry keys.

HKLM\SOFTWARE\MICROSOFT\MSSQLSERVER

ISEC setting Rationale

Administrators: Full Control

SQL Service Account: Full Control

System: Full Control

These settings help ensure limited access to the application’s registry key to authorized administrators or system accounts.

Stored procedures

Remove all stored procedures that are unnecessary and that have the ability to control the database server remotely.

Unnecessary SQL Server 2005 stored procedures

Description Stored procedures Rationale

Delete stored procedures by using the following command:

use master exec sp_dropextendedproc stored procedure

where stored procedure is the name of the stored procedure to be deleted.

  • Sp_OACreate

  • Sp_OADestroy

  • Sp_OAGetErrorInfo

  • Sp_OAGetProperty

  • Sp_OAMethod

  • Sp_OASetProperty

  • SP_OAStop

  • Xp_regaddmultistring

  • Xp_regdeletekey

  • Xp_regdeletevalue

  • Xp_regenumvalues

  • Xp_regread

  • Xp_regremovemultistring

  • Xp_regwrite

  • sp_sdidebug

  • xp_availablemedia

  • xp_cmdshell

  • xp_deletemail

  • xp_dirtree

  • xp_dropwebtask

  • xp_dsninfo

  • xp_enumdsn

Remove all stored procedures that are not necessary for WSUS and could possibly give unauthorized users the ability to perform command-line actions on the database.

 

  • xp_enumerrorlogs

  • xp_enumgroups

  • xp_eventlog

  • xp_findnextmsg

  • xp_fixeddrives

  • xp_getfiledetails

  • xp_getnetname

  • xp_logevent

  • xp_loginconfig

  • xp_makewebtask

  • xp_msver

  • xp_readerrorlog

  • xp_readmail

  • xp_runwebtask

  • xp_sendmail

  • xp_sprintf

  • xp_sscanf

  • xp_startmail

  • xp_stopmail

  • xp_subdirs

  • xp_unc_to_drive