SV-102373r1_rule
V-92285
AD.0018
AD.0018
CAT II
10
Remove unconstrained delegation from computers in the domain.
Select "Properties" for the computer object.
Select the "Delegation" tab.
De-select "Trust this computer for delegation to any service (Kerberos only)"
Configured constrained delegation for specific services where required.
Open "Windows PowerShell" on a domain controller.
Enter "Get-ADComputer -Filter {(TrustedForDelegation -eq $True) -and (PrimaryGroupID -eq 515)} -Properties TrustedForDelegation, TrustedToAuthForDelegation, ServicePrincipalName, Description, PrimaryGroupID".
If any computers are returned, this is a finding.
(TrustedForDelegation equaling True indicates unconstrained delegation.)
PrimaryGroupID 515 = Domain computers (excludes DCs)
TrustedForDelegation = Unconstrained Delegation
TrustedToAuthForDelegation = Constrained delegation
ServicePrincipalName = Service Names
Description = Computer Description
V-92285
False
AD.0018
Open "Windows PowerShell" on a domain controller.
Enter "Get-ADComputer -Filter {(TrustedForDelegation -eq $True) -and (PrimaryGroupID -eq 515)} -Properties TrustedForDelegation, TrustedToAuthForDelegation, ServicePrincipalName, Description, PrimaryGroupID".
If any computers are returned, this is a finding.
(TrustedForDelegation equaling True indicates unconstrained delegation.)
PrimaryGroupID 515 = Domain computers (excludes DCs)
TrustedForDelegation = Unconstrained Delegation
TrustedToAuthForDelegation = Constrained delegation
ServicePrincipalName = Service Names
Description = Computer Description
M
870