Accounts: Users must be required to enter a password to access private keys stored on the computer

c9946229-3c27-4eb5-ae8f-6f777a9ad637

If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.

Remediation

To fix this configure the policy value for:
Computer Configuration
|_ Windows Settings
|_ Security Settings
|_ Local Policies
|_ Security Options
|_ System cryptography: Force strong key protection for user keys stored on the computer to "User must enter a password each time they use a key".

STIG: Server:
2022: https://www.stigviewer.com/stig/microsoft_windows_server_2022/2022-08-25/finding/V-254479
2019: https://www.stigviewer.com/stig/microsoft_windows_server_2019/2022-03-01/finding/V-205651 / https://www.stigviewer.com/stig/windows_server_2019/2020-06-15/finding/V-93493
2016: https://www.stigviewer.com/stig/microsoft_windows_server_2016/2022-03-01/finding/V-225058 / https://www.stigviewer.com/stig/windows_server_2016/2020-06-16/finding/V-73699

NIST 800-171: 3.2.12
CMMCv2: L3 SC.3.187