Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

New Default Account Lockout Policy in Windows 11 Blocks Brute Force Attacks

Recent Windows 11 builds come with an account lockout policy enabled by default, to prevent remote desktop protocol (RDP) and other types of brute force attacks.

Recent Windows 11 builds come with an account lockout policy enabled by default, to prevent remote desktop protocol (RDP) and other types of brute force attacks.

Brute force attacks typically rely on automated tools to try a large number of passwords for one or multiple user accounts, and are often used as part of ransomware and other types of malicious attacks.

Starting with Insider Preview build 22528.1000, Windows 11 now mitigates such attacks by default, by limiting the number of failed sign-in attempts to 10, for 10 minutes.

“Win11 builds now have a DEFAULT account lockout policy to mitigate RDP and other brute force password vectors. This technique is very commonly used in Human Operated Ransomware and other attacks – this control will make brute forcing much harder which is awesome,” David Weston, Microsoft vice president for enterprise and OS security, said on Thursday.

IT security teams already had the option to prevent brute force attacks using the account lockout policy, by setting a threshold of between 1 and 999 failed sign-in attempts that would trigger a user account to be locked.

The tech giant recommends setting the account lockout duration to up to 15 minutes, and setting the account lockout threshold to a sufficiently high value to account for users accidentally mistyping their passwords.

“A locked account cannot be used until you reset it or until the number of minutes specified by the Account lockout duration policy setting expires,” Microsoft explains.

The account lockout policy is also available on Windows 10, and Weston says it is being backported to Windows Server builds as well.

Advertisement. Scroll to continue reading.

By limiting the number of attempts to enter the password for an account, the effectiveness of brute force attacks is significantly diminished, but Microsoft warns that threat actors could abuse this security feature to launch denial-of-service (DoS) attacks, by locking multiple/all user accounts in an enterprise.

RDP was one of the top three initial infection vectors used in ransomware attacks last year, alongside phishing and software vulnerabilities.

Ransomware families seen using RDP in attacks include Conti, Hive, Cuba, Egregor, NetWalker, PYSA, and Ranzy Locker, among others.

This week, Microsoft also announced that it has resumed the rollout of a macro blocking feature in Office, which prevents phishing and malware distribution via document attachments.

Related: New Brute Force Attacks Against SQL Servers Use PowerShell Wrapper

Related: FBI Warns of Ransomware Attacks Targeting Local Governments

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Endpoint Security

Today, on January 10, 2023, Windows 7 Extended Security Updates (ESU) and Windows 8.1 have reached their end of support dates.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Funding/M&A

The private equity firm merges the newly acquired ForgeRock with Ping Identity, combining two of the biggest names in enterprise IAM market.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...