Which account lockout policy determines how many times a user can try an incorrect password before an account is locked out?

Best Practices for Setting up an Account Lockout Policy

Create an account lockout policy GPO and edit it at “Computer Configuration\Windows Settings\Security Settings\Account Policies\Account Lockout Policy” using the following parameters:

  • Account lockout duration: 1440 minutes
  • Account lockout threshold: 10 invalid logon attempts
  • Reset account lockout after: 0 minutes [account does not unlock automatically]

Investigating All Account Lockouts

To investigate account lockouts, you need to capture logs that will help you to trace their source. Take the following steps:

  • Enable auditing of logon events. Please refer to the Logon Auditing Quick Reference Guide.
  • Enable Netlogon logging. Please refer to the Account Lockout Troubleshooting Quick Reference Guide.
  • Enable Kerberos logging.
  • Analyze data from the Security event log files and the Netlogon log files to help you determine where the lockouts are occurring and why.
  • Analyze the event logs on the computer that is generating the account lockouts to determine the cause.

Common Causes of Account Lockouts

  • Brute-force attack (check whether RDP port 3389 is open to the internet)
  • Active Directory replication
  • Programs with cached user credentials
  • Service accounts with recently changed or expired passwords
  • Bad password threshold is set too low
  • User logging on to multiple computers
  • Stored user names and passwords contain redundant credentials
  • Scheduled tasks
  • Shared drive mappings
  • Disconnected Terminal Server sessions
  • Mobile devices accessing exchange server via IIS

Account Lockout and Management Tools that Help with Investigations

  • Netwrix Account Lockout Examiner
  • Microsoft account lockout status tools
  • AD lockouts and bad password detection utility

Active Directory Account Lockout Policy overview

An account lockout policy disables a user account if an incorrect password is entered a specified number of times over a specified period. This policy helps you to prevent attackers from guessing users' passwords, reducing the chance of successful attacks on your network. When the policy is set, each failed domain logon attempt is recorded on the primary domain controller (PDC). When the threshold is reached, the PDC locks the account and prevents it from successfully logging on. When the password is reset by an administrator or after the AD account lockout duration time period you specify, the user can successfully log in again, for example, to Windows 7.

Investigating Account Lockouts

Automatically locking out accounts after several unsuccessful logon attempts is a common practice, since failed logon attempts can be a sign of an intruder or malware trying to get into your IT system. Before unlocking an account, it’s wise to find out why incorrect passwords were repeatedly provided; otherwise, you increase the risk of unauthorized access to your sensitive data.

The first step in the troubleshooting process is identifying the source of the authentication failures that caused the account lockout. There are several account lockout management tools designed to assist with this process.

Since the PDC emulator is responsible for processing the account lockout, this should be the first DC that you check in the troubleshooting process. If you are running Windows Server 2008 R2 or later, you should enable user account management auditing in the Advanced Audit Policy configuration. Then determine which of the following account lockout policy modifications have already been made in your environment and reconfigure them according to this account lockout best practice white paper.

Since account lockout events are written to the Windows security event log, you should filter for eventID 4740. Review the events to locate the affected account. The event details will contain information about the computer where the account lockout occurred. The same can be done with Windows 7 account lockout software.

Then go to the target account lockout Windows 7 or other machine and check its security, application and system logs for anomalies. If the target machine is an Exchange server, check its IIS logs for an external IP address that is causing a lockout. If RDP ports are open to the internet, block them, and then check again for future account lockouts.

Which account lockout policy determines how many times a user can try an incorrect password before an account is locked out?
Which account lockout policy determines how many times a user can try an incorrect password before an account is locked out?

Information

This policy setting determines the number of failed logon attempts before the account is locked. Setting this policy to 0 does not conform to the benchmark as doing so disables the account lockout threshold.

The recommended state for this setting is: 5 or fewer invalid logon attempt(s), but not 0.

Note: Password Policy settings (section 1.1) and Account Lockout Policy settings (section 1.2) must be applied via the Default Domain Policy GPO in order to be globally in effect on domain user accounts as their default behavior. If these settings are configured in another GPO, they will only affect local user accounts on the computers that receive the GPO. However, custom exceptions to the default password policy and account lockout policy rules for specific domain users and/or groups can be defined using Password Settings Objects (PSOs), which are completely separate from Group Policy and most easily configured using Active Directory Administrative Center.

Rationale:

Setting an account lockout threshold reduces the likelihood that an online password brute force attack will be successful. Setting the account lockout threshold too low introduces risk of increased accidental lockouts and/or a malicious actor intentionally locking out accounts.




Impact:

If this policy setting is enabled, a locked-out account will not be usable until it is reset by an administrator or until the account lockout duration expires. This setting may generate additional help desk calls.

If you enforce this setting an attacker could cause a denial of service condition by deliberately generating failed logons for multiple user, therefore you should also configure the Account Lockout Duration to a relatively low value.

If you configure the Account Lockout Threshold to 0, there is a possibility that an attacker's attempt to discover passwords with a brute force password attack might go undetected if a robust audit mechanism is not in place.

Solution

To establish the recommended configuration via GP, set the following UI path to 5 or fewer invalid login attempt(s), but not 0:

Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Account Lockout Policy\Account lockout threshold

Default Value:

0 failed logon attempts.

See Also

https://workbench.cisecurity.org/files/3476

Where is account lockout policy?

The Account Lockout Policy settings can be configured in the following location in the Group Policy Management Console: Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Account Lockout Policy.

What is an account lockout?

Account lockout keeps the account secure by preventing anyone or anything from guessing the username and password. When your account is locked, you must wait the set amount of time before being able to log into your account again.

What is an account policy and account lockout policy?

The account lockout policy “locks” the user's account after a defined number of failed password attempts. The account lockout prevents the user from logging onto the network for a period of time even if the correct password is entered.

How many unsuccessful attempts does an user account get locked?

Note: PCI DSS certification requires that logs should include failed access attempts, that a user gets locked out after no more than 6 failed login attempts, and the lockout lasts for at least 30 minutes.