Remote Desktop Services: Must require secure Remote Procedure Call (RPC) communications

20a8c861-e142-4e51-bf82-b0ef8bd1343c

Allowing unsecure RPC communication exposes the system to man-in-the-middle attacks and data disclosure attacks. A man-in-the-middle attack occurs when an intruder captures packets between a client and server and modifies them before allowing the packets to be exchanged. Usually the attacker will modify the information in the packets in an attempt to cause either the client or server to reveal sensitive information.

Remediation

To fix this configure the policy value for:
Computer Configuration
|_ Administrative Templates
|_ Windows Components
|_ Remote Desktop Services
|_ Remote Desktop Session Host
|_ Security
|_ Require secure RPC communication to "Enabled".

STIG: Server 2019: https://www.stigviewer.com/stig/windows_server_2019/2020-06-15/finding/V-92971
Server 2016: https://www.stigviewer.com/stig/microsoft_windows_server_2016/2021-09-29/finding/V-224947
Desktop: https://www.stigviewer.com/stig/windows_10/2021-08-18/finding/V-220851

NIST 800-53: AC-17(2),AC-17(a),CM-6(a),MA-4(6),SC-12(2),SC-12(3),SC-13
NIST Privacy Framework: PR.DS-P6
NIST 800-171 Rev2: 3.1.13
NIST 800-171A: 3.1.13[a], 3.1.13[b]
SIG: M.1.17,N.7,N.5.8,
UL 2900-1: 9.1
CJIS 5.9: 5.10.1.2
CMMC L2: AC.3.014
CMMC 2.0 Mapping: AC.L2-3.1.13
FedRAMP: AC-17(2)
StateRAMP: AC-17(2)
NIAP: FCS_SSHS_EXT.1
CSF: NET-14.2
CIS CSC v8.2: 12.7

SRG-OS-000033-GPOS-00014, SRG-OS-000250-GPOS-00093