In This Article

Important Group Policy Settings & Best Practices to Prevent Security Breaches

Danny Murphy | 8 min read| Updated On - February 23, 2024

Important Group Policy Settings

There are some simple Group Policy Settings, which if appropriately configured, can help to prevent data breaches. You can make your organizational network safer by configuring the security and operational behavior of computers through Group Policy (a group of settings in the computer registry). Through Group Policy, you can prevent users from accessing specific resources, run scripts, and perform simple tasks such as forcing a particular home page to open for every user in the network.

Important Group Policy Settings to Prevent Breaches

Here is the list of top 10 Group Policy Settings:

  1. Moderating Access to Control Panel
  2. Prevent Windows from Storing LAN Manager Hash
  3. Control Access to Command Prompt
  4. Disable Forced System Restarts
  5. Disallow Removable Media Drives, DVDs, CDs, and Floppy Drives
  6. Restrict Software Installations
  7. Disable Guest Account
  8. Set Minimum Password Length to Higher Limits
  9. Set Maximum Password Age to Lower Limits
  10. Disable Anonymous SID Enumeration

In this article, you will learn why these Group Policy settings simply cannot be ignored.

1. Moderating Access to Control Panel

Setting limits on a computers’ Control Panel creates a safer business environment. Through Control Panel, you can control all aspects of your computer. So, by moderating who has access to the computer, you can keep data and other resources safe. Perform the following steps:

  1. In Group Policy Management Editor (opened for a user-created GPO), navigate to “User Configuration” “Administrative Templates” “Control Panel”.
  2. In the right pane, double-click “Prohibit access to Control Panel and PC settings” policy in to open its properties.
  3. Select “Enabled” from the three options.
  4. Click “Apply” and “OK”.

Configuring Control panel settings through GPOFigure 1: Configuring Control panel settings through GPO

2. Prevent Windows from Storing LAN Manager Hash

Windows generates and stores user account passwords in “hashes.” Windows generates both a LAN Manager hash (LM hash) and a Windows NT hash (NT hash) of passwords. It stores them in the local Security Accounts Manager (SAM) database or Active Directory.

The LM hash is weak and prone to hacking. Therefore, you should prevent Windows from storing an LM hash of your passwords. Perform the following steps to do so:

  1. In Group Policy Management Editor window (opened for a custom GPO), go to “Computer Configuration” “Windows Settings” “Security Settings” “Local Policies” “Security Options”.
  2. In the right pane, double-click “Network security: Do not store LAN Manager hash value on next password change” policy.
  3. Select “Define this policy setting” checkbox and click “Enabled.
  4. Click “Apply” and “OK”.

Configuring policy to not store LAN Manager hash value policyFigure 2: Configuring policy to not store LAN Manager hash value policy

3. Control Access to Command Prompt

Command Prompts can be used to run commands that give high-level access to users and evade other restrictions on the system. So, to ensure system resources’ security, it’s wise to disable Command Prompt.

After you have disabled Command Prompt and someone tries to open a command window, the system will display a message stating that some settings are preventing this action. Perform the following steps:

  1. In the window of Group Policy Management Editor (opened for a custom GPO), go to “User Configuration” “Windows Settings” “Policies” “Administrative Templates” “System”.
  2. In the right pane, double-click “Prevent access to the command prompt” policy.
  3. Click “Enabled” to apply the policy.
  4. Click “Apply” and “OK”.

Prevent access to the command prompt windowFigure 3: Prevent access to the command prompt window

4. Disable Forced System Restarts

Forced system restarts are common. For example, you may face a situation where you were working on your computer and Windows displays a message stating that your system needs to restart because of a security update.

In many cases, if you fail to notice the message or take some time to respond, the computer restarts automatically, and you lose important, unsaved work. To disable forced restart through GPO, perform the following steps:

  1. In “Group Policy Management Editor” window (opened for a custom GPO), go to “Computer Configuration” “Administrative Templates” “Windows Component” “Windows Update”.
  2. In the right pane, double-click “No auto-restart with logged on users for scheduled automatic updates installations” policy.
  3. Click “Enabled” to enable the policy.
  4. Click “Apply” and “OK”.

No system auto-restart with logged on usersFigure 4: No system auto-restart with logged on users

5. Disallow Removable Media Drives, DVDs, CDs, and Floppy Drives

Removable media drives are very prone to infection, and they may also contain a virus or malware. If a user plugs an infected drive to a network computer, it can affect the entire network. Similarly, DVDs, CDs and Floppy Drives are prone to infection.

It is therefore best to disable all these drives entirely. Perform the following steps to do so:

  1. In Group Policy Management Editor window (opened for a custom GPO), go to “User Configuration” “Policies” “Administrative Templates” “System” “Removable Storage Access”.
  2. In the right pane, double-click “All removable storage classes: Deny all accesses” policy
  3. Click “Enabled” to enable the policy.
  4. Click “Apply” and “OK”.

Deny access to all removable storage classesFigure 5: Deny access to all removable storage classes

6. Restrict Software Installations

When you give users the freedom to install software, they may install unwanted apps that compromise your system. System admins will usually have to routinely do maintenance and cleaning of such systems. To be on the safe side, it’s advisable to prevent software installations through Group Policy:

  1. In Group Policy Management Editor (opened for a custom GPO), go to “Computer Configuration” “Administrative Templates” “Windows Component” “Windows Installer”.
  2. In the right pane, double-click “Prohibit User Install” policy.
  3. Click “Enabled” to enable the policy
  4. Click “Apply” and “OK”.

Restricting software installationsFigure 6: Restricting software installations

7. Disable Guest Account

Through a Guest Account, users can get access to sensitive data. Such accounts grant access to a Windows computer and do not require a password. Enabling this account means anyone can misuse and abuse access to your systems.

Thankfully, these accounts are disabled by default. It’s best to check that this is the case in your IT environment as, if this account is enabled in your domain, disabling it will prevent people from abusing access:

  1. In Group Policy Management Editor (opened for a custom GPO), go to “Computer Configuration” “Windows Settings” “Security Settings” “Local Policies” “Security Options”.
  2. In the right pane, double-click “Accounts: Guest Account Status” policy.
  3. Select “Define this policy setting” checkbox and click “Disabled”.
  4. Click “Apply” and “OK”.

Disabling guest accountFigure 7: Disabling guest account

8. Set Minimum Password Length to Higher Limits

Set the minimum password length to higher limits. For example, for elevated accounts, passwords should be set to at least 15 characters, and for regular accounts at least 12 characters. Setting a lower value for minimum password length creates unnecessary risk. The default setting is “zero” characters, so you will have to specify a number:

  1. In Group Policy Management Editor window (opened for a custom GPO), go to “Computer Configuration” “Windows Settings” “Security Settings” “Account Policies” “Password Policy”.
  2. In the right pane, double-click “Minimum password length” policy, select “Define this policy setting” checkbox.
  3. Specify a value for the password length.
  4. Click “Apply” and “OK”.

Configuring minimum password age policy settingFigure 8: Configuring minimum password age policy setting

9. Set Maximum Password Age to Lower Limits

If you set the password expiration age to a lengthy period of time, users will not have to change it very frequently, which means it’s more likely a password could get stolen. Shorter password expiration periods are always preferred.

Windows’ default maximum password age is set to 42 days. The following screenshot shows the policy setting used for configuring “Maximum Password Age”. Perform the following steps:

  1. In Group Policy Management Editor window (opened for a custom GPO), go to “Computer Configuration” “Windows Settings” “Security Settings” “Account Policies” “Password Policy”.
  2. In the right pane, double-click “Maximum password age” policy.
  3. Select “Define this policy setting” checkbox and specify a value.
  4. Click “Apply” and “OK”.

Configuring maximum password age policy settingFigure 9: Configuring maximum password age policy setting

10. Disable Anonymous SID Enumeration

Active Directory assigns a unique number to all security objects in Active Directory; including Users, Groups and others, called Security Identifiers (SID) numbers. In older Windows versions, users could query the SIDs to identify important users and groups. This provision can be exploited by hackers to get unauthorized access to data. By default, this setting is disabled, ensure that it remains that way. Perform the following steps:

  1. In Group Policy Management Editor window, go to “Computer Configuration” “Policies” “Windows Settings” “Security Settings” “Local Policies” “Security Options”.
  2. In the right pane, double-click “Network Access: Do not allow anonymous enumeration of SAM accounts and shares” policy setting.
  3. Choose ‘Enabled’ and then click ‘Apply’ and ‘OK’ to save your settings.



If you get these Group Policy settings correct, your organization’s security will automatically be in a better state. Please make sure to apply the modified Group Policy Object to everyone and update the Group Policies to reflect them on all domain controllers in your environment.

How Lepide Keeps Group Policy Changes in Control

If you want to remain in full control of your IT infrastructure, you have to make sure no unwanted changes in these policies and other Group Policies are made. You can do this by continuous monitoring of Group Policy changes.

However, doing through native auditing can be tricky, due to the amount of noise generated and the unavailability of predefined reports. To keep a continuous track of changes made in Group Policy Objects, try Lepide Group Policy Auditor. Our solution allows you to audit every change made to Group Policies in real time. You can also rollback any unwanted or unplanned Group Policy change quickly.

Monitor Group Policy Settings using Lepide Auditor

x
Or Deploy With Our Virtual Appliance
Danny Murphy
Danny Murphy

Danny brings over 10 years’ experience in the IT industry to our Leadership team. With award winning success in leading global Pre-Sales and Support teams, coupled with his knowledge and enthusiasm for IT Security solutions, he is here to ensure we deliver market leading products and support to our extensively growing customer base

See How Lepide Auditor Works
x
Or Deploy With Our Virtual Appliance

By submitting the form you agree to the terms in our privacy policy.

Popular Blog Posts