Some Most Important Group Policy Settings for Preventing Security Breaches using Domain Controller


Some Most Important Group Policy Settings for Preventing Security Breaches

1. Moderating Access to Control Panel
Setting limits on a computers’ Control Panel creates a safer business environment. Through Control Panel, you can control all aspects of your computer. So, by moderating who has access to the computer, you can keep data and other resources safe. Perform the following steps:
1.    In Group Policy Management Editor (opened for a user-created GPO), navigate to “User Configuration” “Administrative Templates” “Control Panel”.
2.    In the right pane, double-click “Prohibit access to Control Panel and PC settings” policy in to open its properties.
3.    Select “Enabled” from the three options.
4.    Click “Apply” and “OK”.
2. Prevent Windows from Storing LAN Manager Hash
Windows generates and stores user account passwords in “hashes.” Windows generates both a LAN Manager hash (LM hash) and a Windows NT hash (NT hash) of passwords. It stores them in the local Security Accounts Manager (SAM) database or Active Directory.
The LM hash is weak and prone to hacking. Therefore, you should prevent Windows from storing an LM hash of your passwords. Perform the following steps to do so:
1.    In Group Policy Management Editor window (opened for a custom GPO), go to “Computer Configuration” “Windows Settings” “Security Settings” “Local Policies” “Security Options”.
2.    In the right pane, double-click “Network security: Do not store LAN Manager hash value on next password change” policy.
3.    Select “Define this policy setting” checkbox and click “Enabled.
4.    Click “Apply” and “OK”.

3. Control Access to Command Prompt
Command Prompts can be used to run commands that give high-level access to users and evade other restrictions on the system. So, to ensure system resources’ security, it’s wise to disable Command Prompt.
After you have disabled Command Prompt and someone tries to open a command window, the system will display a message stating that some settings are preventing this action. Perform the following steps:
1.    In the window of Group Policy Management Editor (opened for a custom GPO), go to “User Configuration” “Windows Settings” “Policies” “Administrative Templates” “System”.
2.    In the right pane, double-click “Prevent access to the command prompt” policy.
3.    Click “Enabled” to apply the policy.
4.    Click “Apply” and “OK”.
4. Disable Forced System Restarts
Forced system restarts are common. For example, you may face a situation where you were working on your computer and Windows displays a message stating that your system needs to restart because of a security update.
In many cases, if you fail to notice the message or take some time to respond, the computer restarts automatically, and you lose important, unsaved work. To disable forced restart through GPO, perform the following steps:
1.    In “Group Policy Management Editor” window (opened for a custom GPO), go to “Computer Configuration” “Administrative Templates” “Windows Component” “Windows Update”.
2.    In the right pane, double-click “No auto-restart with logged on users for scheduled automatic updates installations” policy.
3.    Click “Enabled” to enable the policy.
4.    Click “Apply” and “OK”.
5. Disallow Removable Media Drives, DVDs, CDs, and Floppy Drives
Removable media drives are very prone to infection, and they may also contain a virus or malware. If a user plugs an infected drive to a network computer, it can affect the entire network. Similarly, DVDs, CDs and Floppy Drives are prone to infection.
It is therefore best to disable all these drives entirely. Perform the following steps to do so:
1.    In Group Policy Management Editor window (opened for a custom GPO), go to “User Configuration” “Policies” “Administrative Templates” “System” “Removable Storage Access”.
2.    In the right pane, double-click “All removable storage classes: Deny all accesses” policy
3.    Click “Enabled” to enable the policy.
4.    Click “Apply” and “OK”.
6. Restrict Software Installations
When you give users the freedom to install software, they may install unwanted apps that compromise your system. System admins will usually have to routinely do maintenance and cleaning of such systems. To be on the safe side, it’s advisable to prevent software installations through Group Policy:
1.    In Group Policy Management Editor (opened for a custom GPO), go to “Computer Configuration” “Administrative Templates” “Windows Component” “Windows Installer”.
2.    In the right pane, double-click “Prohibit User Install” policy.
3.    Click “Enabled” to enable the policy
4.    Click “Apply” and “OK”.
7. Disable Guest Account
Through a Guest Account, users can get access to sensitive data. Such accounts grant access to a Windows computer and do not require a password. Enabling this account means anyone can misuse and abuse access to your systems.
Thankfully, these accounts are disabled by default. It’s best to check that this is the case in your IT environment as, if this account is enabled in your domain, disabling it will prevent people from abusing access:
1.    In Group Policy Management Editor (opened for a custom GPO), go to “Computer Configuration” “Windows Settings” “Security Settings” “Local Policies” “Security Options”.
2.    In the right pane, double-click “Accounts: Guest Account Status” policy.
3.    Select “Define this policy setting” checkbox and click “Disabled”.
4.    Click “Apply” and “OK”.
8. Set Minimum Password Length to Higher Limits
Set the minimum password length to higher limits. For example, for elevated accounts, passwords should be set to at least 15 characters, and for regular accounts at least 12 characters. Setting a lower value for minimum password length creates unnecessary risk. The default setting is “zero” characters, so you will have to specify a number:
1.    In Group Policy Management Editor window (opened for a custom GPO), go to “Computer Configuration” “Windows Settings” “Security Settings” “Account Policies” “Password Policy”.
2.    In the right pane, double-click “Minimum password length” policy, select “Define this policy setting” checkbox.
3.    Specify a value for the password length.
4.    Click “Apply” and “OK”.
9. Set Maximum Password Age to Lower Limits
If you set the password expiration age to a lengthy period of time, users will not have to change it very frequently, which means it’s more likely a password could get stolen. Shorter password expiration periods are always preferred.
Windows’ default maximum password age is set to 42 days. The following screenshot shows the policy setting used for configuring “Maximum Password Age”. Perform the following steps:
1.    In Group Policy Management Editor window (opened for a custom GPO), go to “Computer Configuration” “Windows Settings” “Security Settings” “Account Policies” “Password Policy”.
2.    In the right pane, double-click “Maximum password age” policy.
3.    Select “Define this policy setting” checkbox and specify a value.
4.    Click “Apply” and “OK”.


Create a New User Account in Active Directory (Server 2008)

This is a task we want to do from a Domain Controller, and you should have the Administrative Tools in your Start menu next to the Control Panel link. We’ll choose the Active Directory Users and Computers snap-in.
sshot-2009-12-05-03-04-35 
Once we’re inside the Active Directory Users and Computers snap-in, we’ll need to expand the domain in which we want to create the user, and right-click on the Users folder. We’ll then select  New|User.
sshot-2009-12-05-03-07-07 
The New Object – User box will pop up and require you to put in the user’s name and create the user logon. You’ll need to use a standard method of creating user logon names, as this will cause much less confusion in the future. If you have a small network, you may want to just stick to using the first initial and last name because it’s shorter. If you anticipate that your network will grow quite large, the standard advice is to use the full first and last name separated by a period, as we’ve done below.
sshot-2009-12-05-03-08-34 
Next we’ll give the user an initial password, and make sure to have them change it as soon as they first logon.
sshot-2009-12-05-03-12-34 
When we’re finished, we’ll get a nice summary of our work.
sshot-2009-12-05-03-12-45 
When we go back to the Users folder in the domain, we can see our newly created user.
sshot-2009-12-05-03-13-04 
Once we’ve created a user, there are many things that we’ll need to do with them in order for them to be useful, like adding permissions and security groups, but at least the operation for spawning them is simple and straightforward.

Installing Active Directory Domain Services (AD-DS) In Win Server 2008

In Windows Server 2008, unlike previous server operating Systems, there is an additional step that needs to be taken before running DCPROMO to promote the server to Domain Controller and installing Active Directory on it. This step is the installation of Active Directory Domain Services (AD-DS) role on the server. In fact, the AD-DS role is what enables the server to act as a Domain Controller, but you will still need to run DCPROMO the regular way.
Server Manager/Initial Configuration Tasks
Roles can and should be added from Server Manager (but they can also be initiated from the Initial Configuration Tasks wizard that auto-opens the first time you log on to the server).
    1. Open Server Manager by clicking the icon in the Quick Launch toolbar, or from the Administrative Tools folder.
    2. Wait till it finishes loading, then click on Roles > Add Roles link.
    3. In the Before you begin window, click Next.
    4. In the Select Server Roles window, click to select Active Directory Domain Services, and then click Next.
    5. In the Active Directory Domain Services window read the provided information if you want to, and then click Next.
    6. In the Confirm Installation Selections, read the provided information if you want to, and then click Next.
    7. Wait till the process completes.
    8. When it ends, click Close.
Now you have to configure you Active Directory Domain Service.
    1. To run DCPROMO, enter the command in the Run command, or click on the DCPROMO link from Server Manager > Roles > Active Directory Domain Services.
    2. Depending upon the question if AD-DS was previously installed or not, the Active Directory Domain Services Installation Wizard will appear immediately or after a short while. Click Next.  Note: The Advanced features of DCPROMO will be discussed in a future article.
    3. In the Operating System Compatibility window, read the provided information and click Next.
    4. In the Choosing Deployment Configuration window, click on “Create a new domain in a new forest” and click Next.
    5. Enter an appropriate name for the new domain. Make sure you pick the right domain name, as renaming domains is a task you will not wish to perform on a daily basis. Click NextNote: Do NOT use single label domain names such as “gmcdc” or similar. You MUST pick a full domain name such as “gmcdc.local” or “gmcdc.com” and so on.
    6. The wizard will perform checks to see if the domain name is not already in use on the local network.
    7. Pick the right forest function level. Windows 2000 mode is the default, and it allows the addition of Windows 2000, Windows Server 2003 and Windows Server 2008 Domain Controllers to the forest you’re creating. 
    8. Pick the right domain function level. Windows 2000 Native mode is the default, and it allows the addition of Windows 2000, Windows Server 2003 and Windows Server 2008 Domain Controllers to the domain you’re creating. Note: If you select “Windows Server 2008” for the forest function level, you will Not be prompted to pick a domain function level. 
    9. The next wizard will perform checks to see if DNS is properly configured on the local network. In this case, no DNS server has been configured, therefore, the wizard will offer to automatically install DNS on this server. Note: The first DCs must also be a Global Catalog. Also, the first DCs in a forest cannot be a Read Only Domain controller.
    10. It’s most likely that you’ll get a warning telling you that the server has one or more dynamic IP Addresses. Running IPCONFIG /all will show that this is not the case. we did not manually configure the IPv6 Address, hence the warning. In a network where IPv6 is not used, you can safely ignore this warning. 
    11. You’ll probably get a warning about DNS delegation. Since no DNS has been configured yet, you can ignore the message and click Yes.
    12. Next, change the paths for the AD database, log files and SYSVOL folder. For large deployments, carefully plan your DC configuration to get the maximum performance. When satisfied, click Next.
    13. Enter the password for the Active Directory Recovery Mode. This password must be kept confidential, and because it stays constant while regular domain user passwords expire (based upon the password policy configured for the domain, the default is 42 days), it does not. This password should be complex and at least 7 characters long. I strongly suggest that you do NOT use the regular administrator’s password, and that you write it down and securely store it. Click Next.
    14. In the Summary window review your selections, and when satisfied, click NextThe wizard will begin creating the Active Directory domain, and when finished, you will need to press Finish and reboot your computer.
Note: You can automate the rebooting process by checking the Reboot on Completion checkbox.

Your server now acts as a Domain Controller. Make sure you properly back it up. You can test functionality by using AD management tools such as Active Directory Users and Computers, examine the Event Logs, services and folders and shares that have been created.