Chapter 5. Managing user access and security

Computers running Windows 8.1 can be configured to be members of a homegroup, a workgroup, a workplace, or a domain. When a workstation is configured as a member of a homegroup or a workgroup, user access and security are configured on the workstation itself. When a workstation is configured as a member of a workplace or a domain, user access and security are configured at two levels: the local system level and the domain level. User access can be configured at the local system level for a specific machine, at the workplace level for access to specific resources, and at the domain level for multiple systems or resources throughout the current Active Directory forest.

In this chapter, you’ll learn how to manage local system access and local accounts. For further discussion of configuring domain access and permissions, see Windows Server 2012 R2 Pocket Consultant: Essentials & Configuration (Microsoft Press, 2013). Keep in mind that every task examined in this chapter and throughout this book can be performed through a local logon or a remote desktop connection.

Understanding user and group accounts

Windows 8.1 provides user accounts and group accounts. User accounts are designed for individuals, and group accounts, usually referred to as groups, are designed to simplify the administration of multiple users. You can log on with a user account, but you can’t log on with a group account.

Two general types of user accounts are defined in Windows 8.1:

  • Local user accounts. User accounts defined on a local computer are called local user accounts. These accounts have access to the local computer only. You add or remove local user accounts with the User Accounts options in Control Panel or with the Local Users And Groups utility. Local Users And Groups is accessible in the System Tools node of Computer Management, a Microsoft Management Console (MMC) snap-in.

  • Domain user accounts. User accounts defined in Active Directory Domain Services are called domain user accounts. Through single sign-on, these accounts can access resources throughout a forest. When a computer is a member of an Active Directory domain, you can use the computer to create domain user accounts by using Active Directory Users And Computers. This MMC tool is available on the Tools menu in Server Manager when you install the Remote Server Administrator Tools on your computer running Windows 8.1.

Tip

As with any locally installed administrative tool, Computer Management is available only when you’ve selected the Show Administrative Tools option. If this option isn’t enabled, you can enable it from the Start screen. On Start, press Windows key + C to display the Charm bar, and then select Settings. On the Settings panel, select Tiles, and then select Show Administrative Tools.

Both local user accounts and domain user accounts can be configured as standard user accounts or administrator accounts. A standard user account on a local computer has limited privileges, and an administrator account on a local computer has extended privileges.

Windows 8.1 adds a special type of local account called a Microsoft account, which was not available until the release of Windows 8. Microsoft accounts can be thought of as synchronized accounts. When you connect a local or domain account to a Microsoft account, the account becomes a connected local or connected domain account. Here’s how connected local accounts work:

  • A user signs in to a computer by using an email address for his logon name and a password that is shared with his Microsoft account online.

  • Because the user has connected to her Microsoft account, the user also is able to use the various connected features of that account.

Synchronizing the account allows the user to purchase apps and other content for their computer from Windows Store. It also allows synced content (files, photos, and more) and certain profile settings stored on SkyDrive to be available if the user logs on to another computer running Windows 8.1. Synced content between computers helps to give users a seamless experience regardless of which computer they log on to. Otherwise, connected local accounts work exactly like regular local accounts.

Connected domain accounts work in much the same way except that a domain user always logs on to a domain by using his domain logon name and password. A regular account can be converted into a connected account at any time. Similarly, a connected account can be converted to a regular account at any time.

Real World

On corporate PCs, you might not want users to be able to create, connect, or log on with Microsoft accounts. In Group Policy, you can block Microsoft accounts by enabling the Accounts: Block Microsoft Accounts policy. This policy is found in the Security Options policies for Computer Configuration under Windows SettingsSecurity SettingsLocal Policies. Use the Users Can’t Add Microsoft Accounts setting to prevent users from creating Microsoft accounts. To prevent users from logging on with, connecting to, and creating Microsoft accounts, define the Accounts: Block Microsoft Accounts setting and select the Users Can’t Add Or Log On With Microsoft Accounts option.

User account essentials

All user accounts are identified with a logon name. In Windows 8.1, the logon name for a regular account has the following two parts:

  • User name. The display text for the account

  • User computer or domain. The computer or domain in which the user account exists

For the user WilliamS, whose account is created for the computer ENGPC85, the full logon name for Windows 8.1 is ENGPC85WilliamS. With a local computer account, WilliamS can log on to his local workstation and access local resources but is not able to access domain resources.

When you create a Microsoft account for a user, Windows 8.1 uses the name information you specify as the logon name. The user’s first and last names are set as part of the display text. The full email address serves as the logon name because this is what’s stored locally on the computer. When the user logs on and the computer is connected to the Internet, the user’s settings and content can be synced and updated according to their preferences. If the computer isn’t connected to the Internet, the user’s settings and content come from their profile, as with regular user accounts.

When you are working with domains, the full logon name can be expressed in two different ways:

  • The user account name and the full domain name separated by the at sign (@). For example, the full logon name for the user name Williams in the domain technology.microsoft.com would be .

  • The user account name and the domain separated by the backslash (). For example, the full logon name for Williams in the technology domain would be technologyWilliams.

Although Windows 8.1 displays user names when describing account privileges and permissions, the key identifiers for accounts are security identifiers (SIDs). SIDs are unique identifiers generated when security principals are created. Each SID combines a computer or domain security ID prefix with a unique relative ID for the user. Windows 8.1 uses these identifiers to track accounts and user names independently. SIDs serve many purposes, but the two most important are to enable you to easily change user names and to delete accounts without worrying that someone might gain access to resources simply by re-creating an account.

When you change a user name, you tell Windows 8.1 to map a particular SID to a new name. When you delete an account, you tell Windows 8.1 that a particular SID is no longer valid. Even if you create an account with the same user name later, the new account won’t have the same privileges and permissions as the previous one because the new account will have a new SID.

User accounts can also have passwords, biometrics, and certificates associated with them. Passwords are authentication strings for an account. Passwords must conform to specific requirements. For examples, typical passwords must be at least eight characters.

Regarding biometrics, fingerprints are the only biometric factor supported by Windows at this time. By default, fingerprints are an authentication option for local logons whenever a computer has a fingerprint reader installed that supports the Windows Biometrics Framework. Additional configuration is required before fingerprints can be used for domain logons.

In Group Policy under Computer ConfigurationWindows ComponentsBiometrics, you’ll find several settings for managing how biometrics can be used. These settings include the following:

  • Allow Use Of Biometrics. Controls whether the Windows Biometrics service is available to users. If you disable this policy setting, users will be prevented from using fingerprints for authentication. If this policy setting is enabled or not configured, the Windows Biometrics service is available to users.

  • Allow Users To Log On Using Biometrics. Controls whether biometrics can be used for local logon or to elevate permissions during a local logon. If you disable this policy setting, users will be prevented from using fingerprints for local logon and privilege elevation. If this policy setting is enabled or not configured, users can use fingerprints for local logon and privilege elevation.

  • Allow Domain Users To Log On Using Biometrics. Controls whether biometrics can be used for domain logon or to elevate permissions while logged on to a domain. If you disable this policy setting, users will be prevented from using fingerprints for domain logon and privilege elevation. If this policy setting is enabled or not configured, users can use fingerprints for domain logon and privilege elevation.

Windows 8.1 replaces the biometrics control panel previously available. Now fingerprint registration is a standard logon option when a compatible fingerprint reader is installed and fingerprints are permitted for authentication. To register fingerprints, navigate to PC SettingsAccountsSign-in Options. You’ll then be prompted to add a fingerprint to the current account by swiping a finger on the fingerprint reader. Because several scans are necessary, you’ll need to swipe the same finger several times. After registering a fingerprint, you’ll be able to swipe a registered finger on the fingerprint reader and use this for logon and privilege elevation.

Certificates combine a public and private key to identify a user. You log on with a password or fingerprint interactively, whereas you log on with a certificate by using its private key, which is stored on a smart card. Although physical smart cards that users must carry with them require swiping the card in a smart card reader, Windows 8.1 also support virtual smart cards. With virtual smart cards, Windows 8.1 stores the smart card’s certificate on the local computer and protects the smart card by using the computer’s Trusted Platform Module (TPM) security chip. Virtual smart cards meet two-factor authentication requirements because the virtual smart card must be set up on the computer and any user who wants to use the virtual smart card must know the related PIN.

Important

Although credentials cannot be exported from a user’s computer, virtual smart cards can be issued for the same user on multiple computers by using additional certificates. Multiple users can access network resources through the same computer by each being issued a virtual smart card on that computer. The Certificate Templates snap-in for the MMC now has a Smartcard Logon template that you can duplicate and use as the basis for certificates needed for virtual smart cards. After you create the required certificate, you can use the TPM VSC Manager (Tpmvscmgr.exe) to create a virtual smart card and then use the User Certificates Manager (certmgr.msc) to provision the virtual smart card with the certificate.

When you install Windows 8.1, the operating system installs default user accounts. You’ll find several built-in accounts, which have purposes similar to those of accounts created in Windows domains. The key accounts are the following:

  • Administrator. Administrator is a predefined account that provides complete access to files, directories, services, and other facilities. You can’t delete or disable this account. In Active Directory, the Administrator account has domainwide access and privileges. On a local workstation, the Administrator account has access only to the local system.

  • Guest. Guest is designed for users who need one-time or occasional access. Although guests have only limited system privileges, you should be very careful about using this account because it opens the system to potential security problems. The risk is so great that the account is initially disabled when you install Windows 8.1.

By default, these accounts are members of various groups. Before you modify any of the built-in accounts, you should note the property settings and group memberships for the account. Group membership grants or limits the account’s access to specific system resources. For example, Administrator is a member of the Administrators group, and Guest is a member of the Guests group. Being a member of a group makes it possible for the account to use the privileges and rights of the group.

In addition to the built-in accounts, Windows 8.1 has several pseudo-accounts that are used to perform specific types of system actions. The pseudo-accounts are available only on the local system. You can’t change the settings for these accounts with the user administration tools, and users can’t log on to a computer with these accounts. The pseudo-accounts available include the following:

  • LocalSystem. LocalSystem is used for running system processes and handling system-level tasks. This account grants the logon right Log On As A Service. Most services run under the LocalSystem account. In some cases, these services have privileges to interact with the desktop. Services that need fewer privileges or logon rights run under the LocalService or NetworkService account. Services that run as LocalSystem include Background Intelligent Transfer Service, Computer Browser, Group Policy Client, Netlogon, Network Connections, Print Spooler, and User Profile Service.

  • LocalService. LocalService is used for running services that need fewer privileges and logon rights on a local system. By default, services that run under this account are granted the right Log On As A Service and the privileges Adjust Memory Quotas For A Process, Bypass Traverse Checking, Change The System Time, Change The Time Zone, Create Global Objects, Generate Security Audits, Impersonate A Client After Authentication, and Replace A Process Level Token. Services that run as LocalService include Application Layer Gateway Service, Remote Registry, Smart Card, SSDP Discovery Service, TCP/IP NetBIOS Helper, and WebClient.

  • NetworkService. NetworkService is used for running services that need fewer privileges and logon rights on a local system but must also access network resources. Like services that run under LocalService, services that run by default under the NetworkService account are granted the right Log On As A Service and the privileges Adjust Memory Quotas For A Process, Bypass Traverse Checking, Create Global Objects, Generate Security Audits, Impersonate A Client After Authentication, and Replace A Process Level Token. Services that run under NetworkService include BranchCache, Distributed Transaction Coordinator, DNS Client, Remote Desktop Services, and Remote Procedure Call (RPC). NetworkService can also authenticate to remote systems as the computer account.

Group account essentials

Windows 8.1 also provides groups, which you use to grant permissions to similar types of users and to simplify account administration. If a user is a member of a group that has access to a resource, that user has access to the same resource. You can give a user access to various work-related resources just by making the user a member of the correct group. Although you can log on to a computer with a user account, you can’t log on to a computer with a group account. Because different Active Directory domains or local computers might have groups with the same name, groups are often referred to by DomainGroupName or ComputerGroupName (for example, TechnologyGMarketing for the GMarketing group in a domain or on a computer named Technology).

Windows 8.1 uses the following three types of groups:

  • Local groups. Defined on a local computer and used on the local computer only. You create local groups by using Local Users And Groups.

  • Security groups. Can have security descriptors associated with them. You use a server running Windows to define security groups in domains, by using Active Directory Users And Computers.

  • Distribution groups. Used as email distribution lists. These groups can’t have security descriptors associated with them. You define distribution groups in domains by using Active Directory Users And Computers.

As with user accounts, group accounts are tracked by using unique SIDs. This means that you can’t delete a group account and re-create it and then expect all the permissions and privileges to remain the same. The new group will have a new SID, and all the permissions and privileges of the old group will be lost.

When you assign user access levels, you have the opportunity to make the user a member of the built-in or predefined groups, including:

  • Access Control Assistance Operators. Members of this group can remotely query authorization attributes and permissions for resources on a computer.

    Note

    Windows has several operator groups. By default, no other group or user accounts are members of the operator groups. This is to ensure that you grant explicit access to the operator groups.

  • Administrators. Members of this group are local administrators and have complete access to the workstation. They can create accounts, modify group membership, install printers, manage shared resources, and more. Because this account has complete access, you should be very careful about which users you add to this group.

  • Backup Operators. Members of this group can back up and restore files and directories on the workstation. They can log on to the local computer, back up or restore files, and shut down the computer. Because of how this account is set up, its members can back up files regardless of whether the members have read/write access to the files. However, they can’t change access permissions on the files or perform other administrative tasks.

  • Cryptographic Operators. Members can manage the configuration of encryption, Internet Protocol Security (IPSec), digital IDs, and certificates.

  • Event Log Readers. Members can view the event logs on the local computer.

  • Guests. Guests are users with very limited privileges. Members can access the system and its resources remotely, but they can’t perform most other tasks.

  • Hyper-V Administrators. Members of this group can manage all features of Hyper-V. Virtualization technologies are built into Windows 8.1 and supported on 64-bit hardware with Second Level Address Translation (SLAT).

  • Network Configuration OperatorsMembers can manage network settings on the workstation. They can also configure TCP/IP settings and perform other general network configuration tasks.

  • Performance Log Users. Members can view and manage performance counters. They can also manage performance logging.

  • Performance Monitor Users. Members can view performance counters and performance logs.

  • Power Users. In earlier versions of Windows, this group is used to grant additional privileges, such as the capability to modify computer settings and install programs. In Windows 8.1, this group is maintained only for compatibility with legacy applications.

  • Remote Desktop Users. Members can log on to the workstation remotely by using Remote Desktop Services. After members are logged on, additional groups of which they are members determine their permissions on the workstation. A user who is a member of the Administrators group is granted this privilege automatically. (However, remote logons must be enabled before an administrator can remotely log on to a workstation.)

  • Remote Management Users. Members can access Windows Management Instrumentation (WMI) resources over management protocols.

  • Replicator. Members can manage the replication of files for the local machine. File replication is primarily used with Active Directory domains and servers running Windows.

  • Users. Users are people who do most of their work on a single workstation running Windows 8.1. Members of the Users group have more restrictions than privileges. They can log on to a workstation running Windows 8.1 locally, keep a local profile, lock the workstation, and shut down the workstation.

  • WindowsRMRemoteWMIUsers. Members can access WMI resources through the Windows Remote Management framework (Windows RM).

In most cases, you configure user access by using the Users or Administrators group. You can configure user and administrator access levels by setting the account type to Standard User or Administrator, respectively. Although these basic tasks can be performed by using the User Accounts options of Control Panel, you make a user a member of a group by using Local Users And Groups under Computer Management.

Domain vs. local logon

When computers are members of a domain, you typically use domain accounts to log on to computers and the domain. All administrators in a domain have access to resources on the local workstations that are members of the domain. Users, on the other hand, can access resources only on the local workstations they are permitted to log on to. In a domain, any user with a valid domain account can by default log on to any computer that is a member of the domain. When logged on to a computer, the user has access to any resource that his or her account or the groups to which the user’s account belongs are granted access, either directly or indirectly with claims-based access policies. This includes resources on the local machine, in addition to resources in the domain.

You can restrict logons to specific domain workstations on a per-user basis by using Active Directory Users And Computers. In Active Directory Users And Computers, press and hold or right-click the user account, and then tap or click Properties. On the Account tab of the user’s Properties dialog box, tap or click Log On To, and then use the options in the Logon Workstations dialog box to designate the workstations to which the user is permitted to log on.

Real World

Don’t confuse logon workstation restrictions with Primary Computers. Primary computers are associated with the Redirect Folders On Primary Computers Only policy found in the Administrative Templates policies for Computer Configuration under the SystemFolder Redirection path. This policy allows administrators to specify from which computer users can access roaming profiles and redirected folders. The goal of the policy is to protect personal and corporate data when users log on to computers other than the ones they use regularly for business. Data security is improved by not downloading and caching this data on computers a user doesn’t normally use. In the context of the policy, a Primary Computer is a computer that has been specifically designated as permitted for use with redirected data by editing the advanced properties of a user or group in Active Directory and setting the msDS-PrimaryComputer property to the name of the permitted computers. The permitted computers must be running Windows 8, Windows Server 2012, or a later version of Windows.

When you work with Windows 8.1, however, you aren’t always logging on to a domain. Computers configured in workgroups have only local accounts. You might also need to log on locally to a domain computer to administer it. Only users with a local user account can log on locally. When you log on locally, you have access to any resource on the computer that your account or the groups to which your account belongs are granted access.

Managing User Account Control and elevation prompts

User Account Control (UAC) affects which privileges standard users and administrator users have, how applications are installed and run, and much more. In this section, I’ll extend the discussion in Chapter 1, and provide a comprehensive look at how UAC affects user and administrator accounts. This is essential information to know when managing systems running Windows 8.1.

Note

Learning how UAC works will help you be a better administrator. To support UAC, many aspects of the Windows operating system had to be reworked. Some of the most extensive changes have to do with how applications are installed and run. In Chapter 7, you’ll find a complete discussion of how the architectural changes affect programs running on Windows 8.1.

Redefining standard user and administrator user accounts

In early releases of Windows, malicious software programs could exploit the fact that most user accounts were configured as members of the local computer’s Administrators group. Not only did this allow malicious software to install itself, but it also allowed malicious software to use these elevated privileges to wreak havoc on the computer, because programs installed by administrators could write to otherwise secure areas of the registry and the file system.

To combat malicious software, organizations have locked down computers, required users to log on using standard user accounts, and required administrators to use the Run As command to perform administrative tasks. Unfortunately, these procedural changes could have serious negative consequences on productivity. A person logged on as a standard user couldn’t perform some of the most basic tasks, such as changing the system clock and calendar, changing the computer’s time zone, or changing the computer’s power management settings. Many software programs designed for early releases of Windows simply would not function properly without local administrator rights—these programs used local administrator rights to write to system locations during installation and during normal operations. Additionally, early releases of Windows didn’t let you know beforehand when a task you were performing required administrator privileges.

User Account Control was introduced to improve usability while at the same time enhancing security by redefining how standard user and administrator user accounts are used. UAC represents a fundamental shift in computing by providing a framework that limits the scope of administrator-level access privileges and requires all applications to run in a specific user mode. In this way, UAC prevents users from making inadvertent changes to system settings and locks down the computer to prevent unauthorized applications from being installed or performing malicious actions.

Because of UAC, Windows 8.1 defines two levels of user accounts: standard and administrator. Windows 8.1 also defines two modes (run levels) for applications: standard user mode and administrator mode. Although standard user accounts can use most software and can change system settings that do not affect other users or the security of the computer, administrator user accounts have complete access to the computer and can make any changes that are needed. When an administrator user starts an application, her access token and its associated administrator privileges are applied to the application, giving her all the rights and privileges of a local computer administrator for that application. When a standard user starts an application, her access token and its associated privileges are applied to the application at run time, limiting her to the rights and privileges of a standard user for that application. Further, all applications are configured to run in a specific mode during installation. Any tasks run by standard-mode applications that require administrator privileges not only are identified during setup but require the user’s approval to run.

In Windows 8.1, the set of privileges assigned to standard user accounts includes:

  • Installing fonts, viewing the system clock and calendar, and changing the time zone.

  • Changing the display settings and the power management settings.

  • Adding printers and other devices (when the required drivers are installed on the computer or are provided by an IT administrator).

  • Downloading and installing updates (when the updates use UAC-compatible installers).

  • Creating and configuring virtual private network (VPN) connections. VPN connections are used to establish secure connections to private networks over the public Internet.

  • Installing Wired Equivalent Privacy (WEP) to connect to secure wireless networks. The WEP security protocol provides wireless networks with improved security.

  • Accessing the computer from the network and shutting down the computer.

Windows 8.1 also defines two run levels for applications: standard and administrator. Windows 8.1 determines whether a user needs elevated privileges to run a program by supplying most applications and processes with a security token. If an application has a standard token, or an application cannot be identified as an administrator application, elevated privileges are not required to run the application, and Windows 8.1 starts it as a standard application by default. If an application has an administrator token, elevated privileges are required to run the application, and Windows 8.1 prompts the user for permission or confirmation prior to running the application.

The process of getting approval prior to running an application in administrator mode and prior to performing tasks that change system configuration is known as elevation. Elevation enhances security and reduces the impact of malicious software by notifying users before they perform any action that could affect system settings and by preventing applications from using administrator privileges without first notifying users. Elevation also protects administrator applications from attacks by standard applications. For more information on elevation and how UAC works with applications, see Chapter 7.

By default, Windows 8.1 switches to the secure desktop prior to displaying the elevation prompt. The secure desktop restricts the programs and processes that have access to the desktop environment, and in this way reduces the possibility that a malicious program or user could gain access to the process being elevated. If you don’t want Windows 8.1 to switch to the secure desktop prior to prompting for elevation, you can choose settings that use the standard desktop rather than the secure desktop. However, this makes the computer more susceptible to malware and attack.

Optimizing UAC and Admin Approval Mode

Every computer has a built-in local Administrator account. This built-in account is not protected by UAC, and using this account for administration can put your computer at risk. To safeguard computers in environments in which you use a local Administrator account for administration, you should create a new local Administrator account and use this account for administration.

UAC can be configured or disabled for any individual user account. If you disable UAC for a user account, you lose the additional security protections UAC offers and put the computer at risk. To completely disable UAC or to reenable UAC after disabling it, the computer must be restarted for the change to take effect.

Admin Approval Mode is the key component of UAC that determines whether and how administrators are prompted when running administrator applications. The default way that Admin Approval Mode works is as follows:

  • All administrators, including the built-in local Administrator account, run in and are subject to Admin Approval Mode.

  • Because they are running in and subject to Admin Approval Mode, all administrators, including the built-in local Administrator account, get the elevation prompt when they run administrator applications.

If you are logged on as an administrator, you can modify the way UAC works for all users by completing the following steps:

  1. In Control Panel, tap or click System And Security. Under the Action Center heading, tap or click Change User Account Control Settings.

  2. In the User Account Control Settings dialog box, as shown in Figure 5-1, use the slider to choose when to be notified about changes to the computer, and then tap or click OK. Table 5-1 summarizes the available options.

    Set the notification level in the User Account Control Settings dialog box.
    Figure 5-1. Set the notification level in the User Account Control Settings dialog box.
    Table 5-1. User Account Control settings

    Option

    Description

    When to Use

    Uses the secure desktop?

    Always Notify

    Always notifies the current user when programs try to install software or make changes to the computer, and when the user changes Windows settings

    Choose this option when a computer requires the highest security possible and users frequently install software and visit unfamiliar websites.

    Yes

    Default

    Notifies the current user only when programs try to make changes to the computer and not when the user changes Windows settings

    Choose this option when a computer requires high security and you want to reduce the number of notification prompts that users receive.

    Yes

    Notify Me Only When ... (Do Not Dim My Desktop)

    Same as Default but also prevents UAC from switching to the secure desktop

    Choose this option when users work in a trusted environment with familiar applications and do not visit unfamiliar websites.

    No

    Never Notify

    Turns off all UAC notification prompts

    Choose this option when security is not a priority and users work in a trusted environment with programs that are not certified for Windows 8.1 because they do not support UAC.

    No

In Group Policy, you can manage Admin Approval Mode and elevation prompting by using settings under Computer ConfigurationWindows SettingsSecurity SettingsLocal PoliciesSecurity Options. These security settings are:

  • User Account Control: Admin Approval Mode For The Built-In Administrator Account. Determines whether users and processes running as the built-in local Administrator account are subject to Admin Approval Mode. By default, this feature is disabled, which means the built-in local Administrator account is not subject to Admin Approval Mode and is also not subject to the elevation prompt behavior stipulated for administrators in Admin Approval Mode. If you disable this setting, users and processes running as the built-in local administrator are not subject to Admin Approval Mode and therefore not subject to the elevation prompt behavior stipulated for administrators in Admin Approval Mode.

  • User Account Control: Allow UIAccess Applications To Prompt For Elevation Without Using The Secure Desktop. Determines whether User Interface Accessibility (UIAccess) programs can automatically disable the secure desktop for elevation prompts used by a standard user. If you enable this setting, UIAccess programs, including Windows Remote Assistance, can disable the secure desktop for elevation prompts.

  • User Account Control: Behavior Of The Elevation Prompt For Administrators In Admin Approval Mode. Determines whether administrators subject to Admin Approval Mode get an elevation prompt when running administrator applications, and also determines how the elevation prompt works. By default, administrators are prompted for consent when running administrator applications on the secure desktop. You can configure this option so that administrators are prompted for consent without the secure desktop, prompted for credentials with or without the secure desktop (as is the case with standard users), or prompted for consent only for non-Windows binary files. You can also configure this option so that administrators are not prompted at all, in which case an administrator will be elevated automatically. No setting will prevent an administrator from pressing and holding or right-clicking an application shortcut and selecting Run As Administrator.

  • User Account Control: Behavior Of The Elevation Prompt For Standard Users. Determines whether users logged on with a standard user account get an elevation prompt when running administrator applications. By default, users logged on with a standard user account are prompted for the credentials of an administrator on the secure desktop when running administrator applications or performing administrator tasks. You can also configure this option so that users are prompted for credentials on the standard desktop rather than the secure desktop, or you can deny elevation requests automatically, in which case users will not be able to elevate their privileges by supplying administrator credentials. The latter option doesn’t prevent users from pressing and holding or right-clicking an application shortcut and selecting Run As Administrator.

  • User Account Control: Only Elevate Executables That Are Signed And Validated. Determines whether applications must be signed and validated to elevate. If this option is enabled, only executables that pass signature checks and have certificates in the Trusted Publisher store will elevate. Use this option only when the highest security is required and you’ve verified that all applications in use are signed and valid.

  • User Account Control: Only Elevate UIAccess Applications That Are Installed in Secure LocationsDetermines whether UIAccess programs must reside in a secure location on the file system to elevate. If this option is enabled, UIAccess programs must reside in a secure location under %SystemRoot%Program Files, %SystemRoot%Program Files (x86), or %SystemRoot%WindowsSystem32.

  • User Account Control: Run All Administrators In Admin Approval Mode. Determines whether users logged on with an administrator account are subject to Admin Approval Mode. By default, this feature is enabled, which means administrators are subject to Admin Approval Mode and also subject to the elevation prompt behavior stipulated for administrators in Admin Approval Mode. If you disable this setting, users logged on with an administrator account are not subject to Admin Approval and therefore are not subject to the elevation prompt behavior stipulated for administrators in Admin Approval Mode.

Real World

Related UAC settings for applications are discussed in Chapter 7. For more information, see the Optimizing virtualization and installation prompting for elevation section.

In a domain environment, you can use Active Directory–based Group Policy to apply the security configuration you want to a particular set of computers. You can also configure these settings on a per-computer basis using local security policy by following these steps:

  1. Open Local Group Policy Editor. One way to do this is by pressing the Windows key, typing gpedit.msc, and then pressing Enter.

  2. In the console tree, under Security Settings, expand Local Policies, and then select Security Options, as shown in Figure 5-2.

    Select Security Options in the Local Security Policy console.
    Figure 5-2. Select Security Options in the Local Security Policy console.
  3. Double-tap or double-click the setting you want to work with, make any necessary changes, and then tap or click OK. Repeat this step to modify other security settings as necessary.

Managing local logon

All local computer accounts should have passwords. If an account is created without a password, anyone can log on to the account, and the account is not protected. However, a local account without a password cannot be used to remotely access a computer.

The sections that follow discuss how to create and work with local user accounts. Every workstation computer has local computer accounts, whether the computer is a member of a homegroup, a workgroup, or a domain.

Creating local user accounts in a homegroup or workgroup

Windows 8.1 supports two types of local user accounts: regular and connected. For a computer that is a member of a homegroup or a workgroup, you can create a regular local user account by following these steps:

  1. In Control Panel, under the User Accounts And Family Security heading, tap or click Change Account Type. This displays the Manage Accounts page.

    As Figure 5-3 shows, the Manage Accounts page lists all configurable user accounts on the local computer by account type and with configuration details. If an account has a password, it is labeled Password Protected. If an account is disabled, it is listed as being off.

  2. Select Add A New User In PC Settings. On the Other Accounts page in PC Settings, select Add An Account.

    In a homegroup or workgroup, use the Manage Accounts page in Control Panel to view available accounts.
    Figure 5-3. In a homegroup or workgroup, use the Manage Accounts page in Control Panel to view available accounts.
  3. If you aren’t connected to the Internet, you’ll be prompted to create a regular local user account by default. Otherwise, you’ll need to select the Sign In Without A Microsoft Account link.

  4. Next, if the computer is connected to the Internet, tap or click Local Account. This is not necessary on a computer not connected to the Internet.

  5. Enter the name of the local account. Optionally, set and confirm an account password and password hint.

  6. Select Next, and then select Finish. The account is created as a standard user by default. To give the user full permissions on the local computer, you’ll need to change to the administrator account type, as discussed in the section titled Changing local user account types, later in this chapter.

A connected account is a Microsoft account. For a computer that is a member of a homegroup or a workgroup, you can create a Microsoft account by following these steps:

  1. Open PC Settings. One way to do this is by pressing the Windows key + I, and then clicking Change PC Settings.

  2. Under AccountsOther Accounts, select Add An Account and follow the prompts to create the user account.

You must be connected to the Internet to create a Microsoft account. When you create a Microsoft account, Windows 8.1 connects to the Microsoft Store to determine whether an account has been set up for the email address you specified. If an account hasn’t been set up, you are prompted to set up the account. To do this, you enter the email address and password to be associated with the account, as well as the user’s first name, last name, and country/region.

Next, you are prompted to add security verification information, including the user’s birth date, a phone number for sending a code to reset the account password as a text message or automated call, an alternate email address to use to send a message for resetting the account password, and a secret question and answer for verifying the user’s identity if needed.

Finally, you must specify communication preferences and then enter verification text. When you click Finish, the Microsoft account is created online and on the local computer.

Note

If you aren’t connected to the Internet when you try to create a Microsoft account, you’ll only be able to create a local account. When you next have an Internet connection, you’ll need to log on to the computer as that user, access the AccountsYour Account page in PC Settings, and select Connect To A Microsoft Account. You’ll then be prompted through the account creation process.

Synchronizing an account allows app settings, profile configuration options, and some profile content to be synced between the devices the account uses. Exactly what settings are and aren’t synced is controlled with the options on the SkyDrive Sync Settings page in PC Settings.

Granting access to an existing domain account to allow local logon

If a user needs to be able to log on locally to a computer and has an existing domain account, you can grant the user permission to log on locally by completing the following steps:

  1. In Control Panel, under the User Accounts heading, tap or click the Change Account Type link to open the User Accounts dialog box, as shown in Figure 5-4. This dialog box lists all configurable user accounts on the local computer by domain and with group membership details.

    Use the User Accounts dialog box to manage local user accounts on a computer that is a member of a domain.
    Figure 5-4. Use the User Accounts dialog box to manage local user accounts on a computer that is a member of a domain.
  2. Tap or click Add. This starts the Add A User Wizard.

  3. You are creating a local computer account for a user with an existing domain account. Enter the user’s domain account name and domain in the text boxes provided, or click Browse to use the Select User option to choose a user account. Click Next.

  4. Specify an account type:

    • A standard user account is created as a member of the local Users group. To give the user the permissions of a normal user, select Standard.

    • An administrator account is created as a member of the local Administrators group. To give the user full permissions on the local computer, select Administrator.

    • An Other account is created as a member of a group you specify. To give the user the permissions of a specific group, select Other, and then select the group.

  5. Tap or click Next, then tap or click Finish. If you need to set other permissions or add the user to other local groups, follow the steps specified in the section titled Managing local user accounts and groups, later in this chapter.

Changing local user account types

The User Accounts utility provides an easy way to change account types for local users. You can quickly set the default account type as either standard user or administrator user. For more advanced control, however, you need to use Local Users And Groups to assign group membership to individual accounts. (See the Adding and removing local group members section later in this chapter.)

In a homegroup or workgroup, you can change the account type from standard local user to administrator local user and vice versa by completing the following steps:

  1. In Control Panel, under the User Accounts heading, tap or click Change Account Type. This displays the Manage Accounts page.

  2. Tap or click the account you want to change, and then tap or click Change The Account Type.

  3. On the Change Account Type page, set the level of access for the user as either Standard User or Administrator, and then select Change The Account Type.

    Note

    You won’t be able to change the account type for the last administrator account on a computer. A computer must have at least one local administrator.

In a domain, you can change the account type for a local computer user by completing the following steps:

  1. In Control Panel, under the User Accounts heading, tap or click the Change Account Type link. This displays the User Accounts dialog box.

  2. On the Users tab, select the user account with which you want to work, and then select Properties.

  3. On the Group Membership tab, set the type of account as Standard User or Administrator, or select Other and then select the group you want to use.

  4. Tap or click OK twice.

Switching between connected and regular accounts

The PC Settings utility provides an easy way to switch between connected and regular accounts. In a homegroup or workgroup, you can change the account type from a regular local account to a Microsoft account and vice versa by completing the following steps:

  1. Log on as the user and then open PC Settings. One way to do this is by pressing the Windows key + I, and then clicking Change PC Settings.

  2. In PC Settings, select Accounts to display the AccountsYour Account page.

  3. Select Switch To A Local Account or Connect To A Microsoft Account, as appropriate, and then follow the prompts. You must be connected to the Internet to switch to a Microsoft account.

In a domain, you can change the account type from a regular domain account to a connected domain account and vice versa by completing the following steps:

  1. Log on as the user and then open PC Settings. One way to do this is by pressing the Windows key + I, and then clicking Change PC Settings.

  2. In PC Settings, select Accounts to display the AccountsYour Account page.

  3. Click Disconnect or Connect Your Microsoft Account, as appropriate, and then follow the prompts. You must be connected to the Internet to switch to a Microsoft account.

Creating passwords for local user accounts

In a homegroup or workgroup configuration, local user accounts can be created without passwords by default. This means that a user can log on simply by tapping or clicking his account name on the Welcome screen. To improve security, all local accounts should have passwords.

For the easiest management of local accounts, log on to each account that should have a password, and then assign a password by completing the following steps:

  1. In PC Settings, select Accounts and then select Sign-In Options.

  2. On the Sign-in Options page, under Password, select Add.

  3. On the Create A Password panel, enter and then confirm the password to use. Optionally, add a password hint.

  4. Select Next, and then select Finish. If you are logged on as the user when you create a password, you don’t have to worry about losing encrypted data.

You can create a password without logging on as the user. However, if you create a password without logging on as the user, the user will lose access to her encrypted files, encrypted email, personal certificates, and stored passwords. This occurs because the user’s master key, which is needed to access her personal encryption certificate and unlock this data, is encrypted with a hash that is based on an empty password. So when you create a password, the hash doesn’t match, and there’s no way to unlock the encrypted data. The only way to resolve this is to restore the original settings by removing the password from the account. The user should then be able to access her encrypted files. Again, this issue is related only to local user accounts for computers and not to domain user accounts. Administrators can change or reset passwords for domain user accounts without affecting access to encrypted data.

Important

When you create local accounts, you should add a password hint, which can be helpful in recovering a forgotten or lost password. Another technique for recovering a password is a password reset disk, which can be a floppy disk or a USB flash drive. It is important to note that these are the only techniques you should use to recover passwords for local user accounts unless you want to risk data loss.

You can create a password for a local user account by completing the following steps:

  1. In Control Panel, under the User Accounts heading, tap or click Change Account Type. This displays the Manage Accounts page.

  2. Tap or click the account with which you want to work. Any account that has a current password is listed as Password Protected. Any account without this label doesn’t have a password.

  3. Tap or click New Password. Enter a password, and then confirm it, as shown in Figure 5-5. Afterward, enter a unique password hint. The password hint is a word or phrase that can be used to obtain the password if it is lost or forgotten. This hint is visible to anyone who uses the computer.

  4. Tap or click Create Password.

Create a password with a password hint.
Figure 5-5. Create a password with a password hint.

Recovering local user account passwords

As discussed previously, in order to preserve access to any encrypted data and stored passwords that a user might have, it is preferable to try and recover a user password rather than change or remove the password.

Windows 8.1 provides two ways to recover user passwords:

  • Password hint. A hint can be accessed on the Welcome screen. Ordinarily, the Welcome screen is displayed when the computer is started and no one is logged on. If someone is logged on to the workstation, ask him or her to log off. Tap or click the user’s name to display the Password prompt, and then tap or click the blue Enter button to display the password hint. Hopefully, the password hint will help the user remember the password. If it doesn’t, you need to use a password reset disk.

  • Password reset disk. Password reset disks can be created for any local user account with a password. They enable anyone to change the password of the related local account without needing to know the old password. Because anyone with access to these disks can change account passwords, you should store password reset disks in a secure location. If users are allowed to create their own password reset disks, be sure they know how important the disks are.

Note

Passwords for domain users and those for local users are managed differently. Administrators manage passwords for domain user accounts and can reset forgotten passwords by using the Active Directory Users And Computers console.

Passwords for local machine accounts can be stored in a secure, encrypted file on a password reset disk, which can be a floppy disk or a USB flash device. You can create a password reset disk for the current user as discussed in the Creating and Using a Password Reset Disk section in Chapter 1. You can reset a password for a local machine account as discussed in the Resetting a User’s Password section in Chapter 1.

Controlling logon

By default, Windows 8.1 displays a Lock screen and a Welcome screen whether a computer is part of a homegroup or workgroup or a domain. The difference between the Lock screen and the Welcome screen is an important one.

The Lock screen is displayed when no one is logged on. In PC Settings, you select PC And Devices, and then use the options on the Lock Screen page to set related settings. You can select a lock screen picture, choose apps to run in the background, and specify whether and how those apps display quick status and notifications. By default, the Messaging, Calendar, and Mail apps display quick status and notifications information. As an administrator, you can override these settings in Group Policy, by enabling Turn Off App Notifications On The Lock Screen in the Administrative Templates policies for Computer Configuration under the SystemLogon path.

When you press and hold or click and then drag up on the Lock screen, the Welcome screen appears. When the Lock screen is displayed, pressing Enter on the keyboard also displays the Welcome screen. In a domain, the name of the last user to log on is displayed by default. You can log on with this account by entering the required password. You can log on as another user as well. On the Welcome screen, note the button to the left of the user picture. This is the Switch User button. Tap or click Switch User, select one of the alternative accounts listed, and then provide the password for that account, or tap or click Other User to enter the user name and password for the account to use.

On the Welcome screen for computers that are part of a homegroup or workgroup, a list of accounts on the computer is displayed. To log on with one of these accounts, tap or click the account and enter a password, if required. Contrary to what many people think, the Welcome screen doesn’t display all the accounts that have been created on the computer. Some accounts, such as Administrator, are hidden from view automatically.

The Welcome screen is convenient, but it also makes it easier for someone to try to gain access to the computer. Whether in a homegroup, workgroup, or domain, you can hide the accounts and require users to enter a logon name. Hiding the user name of the last user to log on can improve security by requiring users to know a valid account name for the computer. In Group Policy, you can hide the user name by enabling Interactive Logon: Do Not Display Last User Name. This Computer Configuration option is under Windows SettingsSecurity SettingsLocal PoliciesSecurity Options.

By default, domain users can’t use PIN passwords but can use picture passwords. These Administrative Templates policies for Computer Configuration under the SystemLogon path allow you to modify this behavior: Turn On PIN Sign In and Turn Off Picture Password Sign-In.

In a domain environment, you can use Active Directory–based Group Policy to apply your desired security configuration to a particular set of computers. You can also configure this setting on a per-computer basis by using local security policy. To configure local policy for a homegroup or workgroup computer, follow these steps:

  1. Open Local Group Policy Editor. One way to do this is by pressing the Windows key, typing gpedit.msc, and then pressing Enter.

  2. In the editor, under Computer Configuration, expand Windows Settings, Security Settings, Local Policies, and then select Security Options (see Figure 5-6).

    Disable account name display as a security best practice.
    Figure 5-6. Disable account name display as a security best practice.
  3. Double-tap or double-click Interactive Logon: Do Not Display Last User Name.

  4. Select Enabled, and then tap or click OK.

  5. Next, expand Computer Configuration, Administrative Templates, System, Logon, and then configure related policies as appropriate.

Removing accounts and denying local access to workstations

Domain administrators are automatically granted access to local resources on workstations. Other users aren’t granted access to local resources on workstations other than to the computers to which they are permitted to log on. As workstations are moved around an organization, you might find that previous owners of a workstation still have access to its resources or that users who were granted temporary access to a workstation were never removed from the access list.

In a domain, you can control the workstations to which users can log on by using the account properties in Active Directory Users And Computers. Double-tap or double-click the account to display the Properties dialog box. On the Account tab, tap or click Log On To.

You can remove a user’s local account and effectively deny logon by completing these steps:

  1. Log on as a user with local administrator privileges. In Control Panel, under the User Accounts heading, tap or click Change Account Type. This displays the Manage Accounts page.

  2. Select the account you want to remove, and then select Remove.

  3. When prompted to confirm that you want to remove the account, select Yes.

The contents of the user’s local profile, including the user’s desktop and documents folders, are not removed along with the account. Anyone with administrator access to the local computer can access the user’s profile folder in File Explorer. Profile folders are stored under %SystemRoot%Users. Keep in mind that in a domain, unless further restrictions are in place with regard to logging on to a workstation, a user might still be able to gain access to the workstation by logging on with a domain account.

Managing stored credentials

In Windows 8.1, you can use Credential Manager to store credentials that can be used to try to automatically log on users to servers, websites, and programs. Credentials are stored in a user’s profile. If you find that a user frequently has problems logging on to protected resources, such as the company intranet or an external Internet site, you can create a stored credential for each resource with which the user works. Applications that support credential management, such as web browsers and Microsoft Store apps, can then use the saved credentials during the logon process.

The following sections examine techniques for working with stored credentials.

Real World

When you create a Microsoft account on a computer, a generic credential is created and stored for Windows Live. The Windows Live credential is what’s used to access the Microsoft Store, SkyDrive, and other Microsoft services. Normally, you shouldn’t edit or remove this credential. However, if the live credential and the stored credential somehow get out of sync, this is where you’d go to edit the email address and password used by the computer to access Microsoft services.

Using stored credentials

When a website, app, or another computer requests authentication through NTLM or the Kerberos protocol, you are prompted to save the credentials. This prompt has Save Password or Update Default Credentials options. If you choose the Save Password option, your credentials are saved and the next time you access the same website, app, or computer, Credential Manager can automatically provide the stored credentials. If you choose to update existing credentials, Credential Manager overwrites the previous credential with the new one and then stores the new credentials for future use.

Credential Manager supports four types of stored credentials:

  • Web credential. A credential for a website that includes a resource location, logon account name, and password

  • Windows credential. A credential that uses standard Windows authentication (NTLM or Kerberos) and includes a resource location, logon account name, and password

  • Certificate-based credential. A credential that includes a resource location and uses a certificate saved in the Personal store in Certificate Manager for authentication

  • Generic credential. A credential that uses basic or custom authentication techniques and includes a resource location, logon account name, and password

When you connect a local or domain account to a Microsoft account, credentials can be stored in SkyDrive to allow the same credentials to be used from any computer or device you use to access resources. Roaming with credentials in this way is enabled by default for non-domain–joined computers. However, credential roaming is blocked on domain-joined computers to prevent credentials that are stored on domain-joined computers from leaving the enterprise.

In domains, credentials in Microsoft accounts will not roam if you are using Credential Roaming. Additionally, because roaming user profiles use Credential Manager, there might be credentials conflicts between the credentials stored to support roaming and those credentials stored for general credential management. Because of this, Microsoft recommends that you use either stored credentials or roaming user profiles in domains, but not both.

In Group Policy, you can prevent Windows from storing credentials for domain authentication on a computer and in this way ensure that credentials used for roaming user profiles are not saved in Credential Manager. To do this, enable the Network Access: Do Not Allow Storage Of Passwords And Credentials For Network Authentication option, which is under Windows SettingsSecurity SettingsLocal PoliciesSecurity Options.

Adding Windows or generic credentials

Each user account has unique credentials. Individual credential entries are stored in the user’s profile settings and contain information needed to log on to protected resources. If you are logged on to a domain account when you create a credential, and the account has a roaming profile (instead of a local or mandatory profile), the information stored in the credential is available when you log on to any computer in the domain. Otherwise, the information in the credential is available only on the computer on which you create the entry.

Real World

When your organization has computers that are in workgroups or homegroups rather than part of your domain, you’ll find that stored credentials can save everyone a lot of time. For example, if Ted uses a computer that is a member of a workgroup for his daily activities but needs to access several different servers in several different locations or domains, you can make this process easier by creating a Windows credential for each resource. Now, no matter how Ted accesses the servers, he can be authenticated automatically and without having to provide alternate credentials. For example, if Ted maps a network drive to FileServer84 and you’ve set up a credential for this server, Ted doesn’t have to select the Connect Using Different Credential option and then provide alternate credentials.

To add an entry to the currently logged-on user’s credentials, follow these steps:

  1. Log on as the user whose credentials you want to manage. In Control Panel, select User Accounts, and then select Manage Windows Credentials under Credential Manager.

    On the Credential Manager page, as shown in Figure 5-7, you’ll find a list of current entries by credential type (if there are any credentials).

    Note

    For simplicity, I often generalize and refer to the User Accounts heading in Control Panel. However, note that domain computers have a User Accounts heading in Control Panel, whereas computers in a workgroup or homegroup have a Users Accounts And Family Safety heading.

    Review the currently available credentials and options.
    Figure 5-7. Review the currently available credentials and options.
  2. Tap or click Add A Windows Credential or Add A Generic Credential, as appropriate for the type of credential you are creating. Then use the options provided to configure the credential (as shown in Figure 5-8). The available options are as follows:

    • Internet Or Network Address. The network or Internet resource for which you are configuring the credential entry. This can be a server name, such as Fileserver86; a fully qualified domain name for an Internet resource, such as www.microsoft.com; or an address containing a wildcard, such as *.microsoft.com. When you use a server name or fully qualified domain name, the entry is used for accessing a specific server or service. When you use a wildcard, the entry is used for any server in the specified domain. For example, the entry *.microsoft.com could be used to access www.microsoft.com, ftp.microsoft.com, smtp.microsoft.com, and extranet.microsoft.com.

      Create the credential entry by setting the necessary logon information.
      Figure 5-8. Create the credential entry by setting the necessary logon information.
    • User NameThe user name required by the server, including any necessary domain qualifiers. To use the default domain for a resource, enter only the user name, such as Williams. For a nondefault domain, enter the full domain and account name, such as technologyWilliams. For an Internet service, enter the full service account name, such as .

    • Password. The password required by the server. One of the things most users forget is that whenever they change their password on the server or service, they must also change their password in their stored credential. If a user forgets to change the password in the stored credential, repeated attempts to log on or connect to the server or service might result in the account being locked.

  3. Tap or click OK to save the credential.

Adding certificate-based credentials

The Personal certificate store in the user’s profile stores certificates that have been issued to authenticate the user. After you’ve added a certificate for the user, you can create a credential that uses the certificate to access a resource.

To add an entry for a certificate-based credential to the currently logged-on user’s stored credentials, follow these steps:

  1. Log on as the user whose credentials you want to manage. In Control Panel, tap or click User Accounts, and then tap or click Manage Windows Credentials under Credential Manager.

  2. On the Credential Manager page, you’ll find a list of current entries by credential type (if there are any credentials).

  3. Tap or click Add A Certificate-Based Credential. In the Internet Or Network Address box, enter the name of the network or Internet resource for which you are configuring the credential entry. This can be a server name, a fully qualified domain name for an Internet resource, or an address containing a wildcard.

  4. Tap or click Select Certificate. In the Select Certificate dialog box, tap or click the personal certificate that you want to use for the resource, and then tap or click OK.

  5. Tap or click OK again to save the credential.

Editing credentials

You can edit credential entries at any time, but keep in mind that local entries are visible only on the computer on which they were created. This means that if you want to modify an entry, you must log on to the local workstation where the entry was created. The only exception is for users with roaming profiles. When a user has a roaming profile, credential entries can be edited from any computer to which the user is logged on.

Use the following steps to edit a user’s credentials entries:

  1. Log on as the user whose credentials entries you want to manage. In Control Panel, tap or click User Accounts, and then tap or click Manage Windows Credentials under Credential Manager.

    On the Credential Manager page, you’ll find a list of current entries by credential type.

  2. Tap or click the credential entry that you want to edit.

  3. Tap or click Edit.

  4. As necessary, specify new values for the user name and password or the certificate associated with the credential, and then tap or click Save.

Real World

Windows 8.1 does not allow you to add or edit web passwords in Credential Manager. You must change web passwords through the website or app that requires them.

Backing up and restoring Windows credentials

You can back up a user’s stored credentials separately from his computer data. After you back up credentials, you can restore the credentials or transfer them to a new computer simply by restoring the backup. In most cases, you should back up the credentials to removable media.

To back up a user’s credentials, follow these steps:

  1. Log on as the user whose credential entries you want to manage. In Control Panel, tap or click User Accounts, and then tap or click Manage Windows Credentials under Credential Manager.

    On the Credential Manager page, you’ll find a list of current entries by credential type.

  2. Tap or click Back Up Credentials.

  3. On the Stored User Names And Passwords page, tap or click Browse. Use the Save Backup File As dialog box to select a save location and specify a name for the credential backup file. Credential backup files are saved with the .crd file extension. Tap or click Save.

  4. Tap or click Next. Press Ctrl+Alt+Del to switch to the secure desktop. When prompted, enter and confirm a password for the credential backup file.

  5. Tap or click Next, and then tap or click Finish.

To restore a user’s credentials on the same or a different computer, follow these steps:

  1. Log on as the user whose credential entries you want to manage. In Control Panel, tap or click User Accounts, and then tap or click Manage Windows Credentials under Credential Manager.

  2. On the Credential Manager page, tap or click Restore Credentials.

  3. On the Stored User Names And Passwords page, tap or click Browse. Use the Open Backup File dialog box to select the location and file to which you saved the credential backup files, and then tap or click Open.

  4. Tap or click Next. Press Ctrl+Alt+Del to switch to the secure desktop. When prompted, enter the password for the credential backup file.

  5. Tap or click Next, and then tap or click Finish.

Removing credential entries

When a user no longer needs a credential entry, you should remove it. To remove a user’s credential entry, follow these steps:

  1. Log on as the user whose credential entries you want to manage. In Control Panel, tap or click User Accounts, and then tap or click Manage Windows Credentials under Credential Manager.

    On the Credential Manager page, you’ll find a list of current entries by credential type.

  2. Tap or click the credential entry that you want to remove.

  3. Tap or click Remove. When prompted to confirm the action, tap or click Yes.

As stated previously, local credential entries can be removed only on the computer on which they were created. When a user has a roaming profile, however, credential entries can be deleted from any computer to which the user is logged on.

Managing local user accounts and groups

Local user accounts and groups are managed much like domain accounts. You can create accounts, manage their properties, reset accounts when they are locked or disabled, and so on. In addition to being able to manage local user accounts with Control Panel, you can create local user accounts with Local Users And Groups or with policy preferences. You should:

  • Use Local Users And Groups to manage local user accounts on one computer.

  • Use policy preferences to manage local user accounts on multiple computers throughout a domain.

When working with policy preferences, you can manage users and groups through Computer Configuration entries or User Configuration entries. Use Computer Configuration if you want to configure preferences that should be applied to computers regardless of who logs on. Use User Configuration if you want to configure preferences that should be applied to users regardless of which computer they log on to.

Tip

The procedures that follow use Computer Management to access the Local Users And Groups snap-in for MMC. You can also access this snap-in in a standalone console by typing lusrmgr.msc in the Everywhere Search box, and then pressing Enter.

Creating local user accounts

You can access Local Users And Groups and create a user account by completing the following steps:

  1. Open Computer Management. Press and hold or right-click the Computer Management entry in the console tree, and then tap or click Connect To Another Computer on the shortcut menu. You can now select the workstation running Windows 8.1 whose local accounts you want to manage. (Domain controllers do not have local users or groups.)

  2. Under the System Tools node, tap or click the Local Users And Groups node to expand it, and then select Users. In the details pane, you should find a list of the currently defined user accounts.

  3. Press and hold or right-click Users, and then tap or click New User. This opens the New User dialog box, as shown in Figure 5-9.

    Configure new workstation accounts by using the New User dialog box in Local Users And Groups.
    Figure 5-9. Configure new workstation accounts by using the New User dialog box in Local Users And Groups.

    The options in the dialog box are used as follows:

    • User Name. The logon name for the user account. This name should follow the conventions for the local user name policy.

    • Full Name. The full name of the user, such as William R. Stanek.

    • Description. A description of the user. Normally, you would enter the user’s job title, such as Webmaster. You could also enter the user’s job title and department.

    • Password. The password for the account. This password should follow the conventions of your password policy.

    • Confirm Password. The password for the account. To ensure that you assign the account password correctly, simply retype the password to confirm it.

    • User Must Change Password At Next LogonIf this check box is selected, the user must change the password upon logon.

    • User Cannot Change Password. If this check box is selected, the user can’t change the password.

    • Password Never Expires. If this check box is selected, the password for this account never expires. This setting overrides the local account policy.

    • Account Is Disabled. If this check box is selected, the account is disabled and can’t be used. Use this option to temporarily prevent anyone from using an account.

  4. Tap or click Create when you have finished configuring the new account.

You can access Group Policy and use a preference item to create a user account by completing the following steps:

  1. Open a Group Policy Object for editing in the Group Policy Management Editor. To configure preferences for computers, expand Computer ConfigurationPreferencesControl Panel Settings, and then select Local Users And Groups. To configure preferences for users, expand User Configuration PreferencesControl Panel Settings, and then select Local Users And Groups.

  2. Press and hold or right-click the Local Users And Groups node, point to New, and then select Local User. This opens the New Local User Properties dialog box, as shown in Figure 5-10.

  3. In the Action list, select Create. The rest of the options in the dialog box are used as described in the previous procedure.

    Configure new local user accounts in Group Policy.
    Figure 5-10. Configure new local user accounts in Group Policy.
  4. Use the options on the Common tab to control how the preference is applied. In most cases, you’ll want to create the new account only once. If so, select Apply Once And Do Not Reapply.

  5. Tap or click OK. The next time Group Policy is refreshed, the preference item will be applied as appropriate for the Group Policy Object in which you defined the preference item.

Creating local groups for workstations

You create local groups with Local Users And Groups or with Group Policy. You can access Local Users And Groups and create a local group by completing the following steps:

  1. Open Computer Management. Press and hold or right-click the Computer Management entry in the console tree, and then tap or click Connect To Another Computer on the shortcut menu. You can now select the workstation running Windows 8.1 whose local accounts you want to manage. (Domain controllers do not have local users or groups.)

  2. Under the System Tools node, double-tap or double-click the Local Users And Groups node to expand it, and then select Groups. In the details pane, you should find a list of the currently defined group accounts.

  3. Press and hold or right-click Groups, and then select New Group. This opens the New Group dialog box, as shown in Figure 5-11.

    The New Group dialog box enables you to add a new local group to a workstation running Windows 8.1.
    Figure 5-11. The New Group dialog box enables you to add a new local group to a workstation running Windows 8.1.
  4. After you enter a name and description for the group, tap or click Add to open the Select Users dialog box and add names to the group.

  5. In the Select Users dialog box, tap or click Locations to select the computer or domain in which the user accounts you want to work with are located.

  6. Enter the name of a user you want to use in the Enter The Object Names To Select text box, and then tap or click Check Names. If matches are found, select the account you want to use, and then tap or click OK. If no matches are found, update the name you entered and try searching again. Repeat this step as necessary, and then tap or click OK when you have finished.

  7. The New Group dialog box is updated to reflect your selections. If you made a mistake, select a name and remove it by tapping or clicking Remove.

  8. Tap or click Create when you have finished adding or removing group members. Tap or click Close to close the New Group dialog box.

You can access Group Policy and use a preference item to create a local group by completing the following steps:

  1. Open a Group Policy Object for editing in the Group Policy Management Editor. To configure preferences for computers, expand Computer ConfigurationPreferencesControl Panel Settings, and then select Local Users And Groups. To configure preferences for users, expand User Configuration PreferencesControl Panel Settings, and then select Local Users And Groups.

  2. Press and hold or right-click the Local Users And Groups node, point to New, and then select Local Group. This opens the New Local Group Properties dialog box, as shown in Figure 5-12.

    Configure new local group accounts in Group Policy.
    Figure 5-12. Configure new local group accounts in Group Policy.
  3. In the Action list, select Create. Enter a name and description for the group.

  4. To add members to the group, tap or click Add. In the Local Group Member dialog box, tap or click the browse button (the one with the three dots). Use the Select User, Computer, Or Group dialog box to select a user or group to add to the local group, and then tap or click OK twice. Repeat this step as necessary.

  5. Use the options on the Common tab to control how the preference is applied. In most cases, you should create the new account only once. To do so, select Apply Once And Do Not Reapply.

  6. Tap or click OK. The next time Group Policy is refreshed, the preference item will be applied as appropriate for the Group Policy Object in which you defined the preference item.

Adding and removing local group members

You can use Local Users And Groups to add or remove local group members by completing the following steps:

  1. Expand Local Users And Groups in Computer Management, and then select the Groups folder in the left pane. Double-tap or double-click the group with which you want to work.

  2. Tap or click Add to add user accounts to the group. This opens the Select Users dialog box. In the Select Users dialog box, enter the name of a user you want to use in the Enter The Object Names To Select text box, and then tap or click Check Names. If matches are found, select the account you want to use, and then tap or click OK. If no matches are found, update the name you entered and try searching again. Repeat this step as necessary, and then tap or click OK.

  3. Use the Remove button to remove user accounts from the group. Simply select the user account you want to remove from the group, and then tap or click Remove.

  4. Tap or click OK when you have finished.

You can access Group Policy and use a preference item to add or remove members from a local group by completing the following steps:

  1. Open a Group Policy Object for editing in the Group Policy Management Editor. To configure preferences for computers, expand Computer ConfigurationPreferencesControl Panel Settings, and then select Local Users And Groups. To configure preferences for users, expand User ConfigurationPreferencesControl Panel Settings, and then select Local Users And Groups.

  2. Press and hold or right-click the Local Users And Groups node, point to New, and then select Local Group. This opens the New Local Group Properties dialog box.

  3. In the Action list, select Update to update the group’s settings, or select Replace to delete the group and then re-create it exactly as you specify. If you update a group, you can enter a new name in the Rename To box.

  4. Specify whether the current user should be added or removed as a member of the group, or select Do Not Configure For The Current User.

  5. Specify whether all existing member users, all existing member groups, or both should be deleted.

  6. To add or remove group members, tap or click Add. In the Local Group Member dialog box, in the Action list, select Add To This Group if you are adding a member, or select Remove From This Group if you are removing a member. Next, tap or click the browse button (the one with the three dots). Use the Select User, Computer, Or Group dialog box to select a user or group to add to or remove from the local group, and then tap or click OK twice. Repeat this step as necessary.

  7. Use the options on the Common tab to control how the preference is applied, and then tap or click OK. The next time policy is refreshed, the preference item will be applied as appropriate for the Group Policy Object in which you defined the preference item.

Enabling or disabling local user accounts

Local user accounts can become disabled for several reasons. If a user forgets a password and tries to guess it, he might exceed the account policy for bad logon attempts. Another administrator could have disabled the account while a user was on vacation. When an account is disabled or locked out, you can enable it by using the methods described here.

When an account is disabled, you can enable it on a local computer by completing the following steps:

  1. Expand Local Users And Groups in Computer Management, and then select the Users folder in the left pane.

  2. In the right pane, double-tap or double-click the user’s account name, and then clear the Account Is Disabled check box.

  3. Tap or click OK.

When an account is locked out, you can enable it on a local computer by completing the following steps:

  1. In Local Users And Groups, select the Users folder in the left pane.

  2. In the right pane, double-tap or double-click the user’s account name, and then clear the Account Is Locked Out check box.

  3. Tap or click OK.

You can enable or disable accounts and set other account options through policy preferences by completing the following steps:

  1. Open a Group Policy Object for editing in the Group Policy Management Editor. To configure preferences for computers, expand Computer ConfigurationPreferencesControl Panel Settings, and then select Local Users And Groups. To configure preferences for users, expand User Configuration PreferencesControl Panel Settings, and then select Local Users And Groups.

  2. In the right pane, double-tap or double-click the user’s account name to open the related Properties dialog box.

  3. Select Update in the Action list. Make any necessary changes, and then tap or click OK. The next time policy is refreshed, the preference item will be applied as appropriate for the Group Policy Object in which you defined the preference item.

Creating a secure guest account

In some environments, you might need to set up a Guest account that can be used by visitors. Most of the time, you’ll want to configure the Guest account on a specific computer or computers and carefully control how the account can be used. To create a secure Guest account, I recommend that you perform the following tasks:

  • Enable the Guest account for use. By default, the Guest account is disabled, so you must enable it to make it available. To do this, access Local Users And Groups in Computer Management, and then select the Users folder. Double-tap or double-click Guest, and then clear the Account Is Disabled check box. Tap or click OK.

  • Set a secure password for the Guest account. By default, the Guest account has a blank password. To improve security on the computer, you should set a password for the account. In Local Users And GroupsSelect Users, press and hold or right-click Guest, and then select Set Password. Tap or click Proceed at the warning prompt. Enter the new password and then confirm it. Tap or click OK twice.

  • Ensure that the Guest account cannot be used over the network. The Guest account shouldn’t be accessible from other computers. If it is, users at another computer could log on over the network as a guest. To prevent this, start the Local Security Policy tool from the Tools menu in Server Manager, or enter secpol.msc at a prompt. Then, under Local PoliciesUser Rights Assignment, ensure that the Deny Access To This Computer From The Network policy lists Guest as a restricted account (which is the default setting).

  • Prevent the Guest account from shutting down the computer. When a computer is shutting down or starting up, it’s possible that a guest user (or anyone with local access) could gain unauthorized access to the computer. To help deter this, you should be sure that the Guest account doesn’t have the Shut Down The System user right. In the Local Security Policy tool, expand Local PoliciesUser Rights Assignment, and ensure that the Shut Down The System policy doesn’t list the Guest account (which is the default setting).

  • Prevent the Guest account from viewing event logs. To help maintain the security of the system, the Guest account shouldn’t be allowed to view the event logs. To be sure this is the case, start Registry Editor by typing regedit at a command prompt, and then access the HKLMSYSTEMCurrentControlSet ServicesEventlog key. Here, among other things, you’ll find three important subkeys: Application, Security, and System. Make sure each of these subkeys has a DWORD value named RestrictGuestAccess, with a value of 1.

Renaming local user accounts and groups

When you rename an account, you give it a new label. Because the SID for the account remains the same, the permissions and properties associated with the account don’t change. To rename an account while you are accessing a local computer, complete the following steps:

  1. In Local Users And Groups, select the Users or Groups folder, as appropriate.

  2. Press and hold or right-click the account name, and then tap or click Rename. Enter the new account name, and then tap or click a different entry.

To rename an account using Group Policy, complete the following steps:

  1. Open a Group Policy Object for editing in the Group Policy Management Editor. To configure preferences for computers, expand Computer ConfigurationPreferencesControl Panel Settings, and then select Local Users And Groups. To configure preferences for users, expand User Configuration PreferencesControl Panel Settings, and then select Local Users And Groups.

  2. Do one of the following:

    • If a preference item already exists for the user or group, double-tap or double-click the user or group name to open the related Properties dialog box. Select Update in the Action list. In the Rename To box, enter the new account name, and then tap or click OK.

    • If a preference item doesn’t already exist for the user or group, you need to create one by using the techniques discussed previously. Because you want to rename the user or group, select Update in the Action list, and then enter the new account name in the Rename To box.

Deleting local user accounts and groups

Deleting an account permanently removes it. After you delete an account, if you create another account with the same name, you can’t automatically get the same permissions because the SID for the new account won’t match the SID for the account you deleted.

Because deleting built-in accounts can have far-reaching effects on the workstation, Windows 8.1 doesn’t let you delete built-in user accounts or group accounts. In Local Users And Groups, you can remove other types of accounts by selecting them and pressing the Delete key or by pressing and holding or right-clicking and then tapping or clicking Delete. When prompted, tap or click Yes.

Note

When you delete a user account by using Local Users And Groups, Windows 8.1 doesn’t delete the user’s profile, personal files, or home directory. If you want to delete these files and directories, you have to do it manually.

To delete an account by using Group Policy, complete the following steps:

  1. Open a Group Policy Object for editing in the Group Policy Management Editor. To configure preferences for computers, expand Computer ConfigurationPreferencesControl Panel Settings, and then select Local Users And Groups. To configure preferences for users, expand User ConfigurationPreferencesControl Panel Settings, and then select Local Users And Groups.

  2. Do one of the following:

    • If a preference item already exists for the user or group, double-tap or double-click the user or group name to open the related Properties dialog box. Select Delete in the Action list. On the Common tab, set the appropriate options, such as Apply Once And Do Not Reapply, and then tap or click OK.

    • If a preference item doesn’t already exist for the user or group, you need to create one for the user or group by using the techniques discussed previously. Be sure to select Delete in the Action list, and then select the appropriate options on the Common tab.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset