Endpoint Security

New Default Account Lockout Policy in Windows 11 Blocks Brute Force Attacks

Recent Windows 11 builds come with an account lockout policy enabled by default, to prevent remote desktop protocol (RDP) and other types of brute force attacks.

<p><strong><span><span>Recent Windows 11 builds come with an account lockout policy enabled by default, to prevent remote desktop protocol (RDP) and other types of brute force attacks.</span></span></strong></p>

Recent Windows 11 builds come with an account lockout policy enabled by default, to prevent remote desktop protocol (RDP) and other types of brute force attacks.

Brute force attacks typically rely on automated tools to try a large number of passwords for one or multiple user accounts, and are often used as part of ransomware and other types of malicious attacks.

Starting with Insider Preview build 22528.1000, Windows 11 now mitigates such attacks by default, by limiting the number of failed sign-in attempts to 10, for 10 minutes.

“Win11 builds now have a DEFAULT account lockout policy to mitigate RDP and other brute force password vectors. This technique is very commonly used in Human Operated Ransomware and other attacks – this control will make brute forcing much harder which is awesome,” David Weston, Microsoft vice president for enterprise and OS security, said on Thursday.

IT security teams already had the option to prevent brute force attacks using the account lockout policy, by setting a threshold of between 1 and 999 failed sign-in attempts that would trigger a user account to be locked.

The tech giant recommends setting the account lockout duration to up to 15 minutes, and setting the account lockout threshold to a sufficiently high value to account for users accidentally mistyping their passwords.

“A locked account cannot be used until you reset it or until the number of minutes specified by the Account lockout duration policy setting expires,” Microsoft explains.

The account lockout policy is also available on Windows 10, and Weston says it is being backported to Windows Server builds as well.

Advertisement. Scroll to continue reading.

By limiting the number of attempts to enter the password for an account, the effectiveness of brute force attacks is significantly diminished, but Microsoft warns that threat actors could abuse this security feature to launch denial-of-service (DoS) attacks, by locking multiple/all user accounts in an enterprise.

RDP was one of the top three initial infection vectors used in ransomware attacks last year, alongside phishing and software vulnerabilities.

Ransomware families seen using RDP in attacks include Conti, Hive, Cuba, Egregor, NetWalker, PYSA, and Ranzy Locker, among others.

This week, Microsoft also announced that it has resumed the rollout of a macro blocking feature in Office, which prevents phishing and malware distribution via document attachments.

Related: New Brute Force Attacks Against SQL Servers Use PowerShell Wrapper

Related: FBI Warns of Ransomware Attacks Targeting Local Governments

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version