Access Director Enterprise
Administrative templates (computers).
- Active Directory Cache
- Active Directory Integration
- Active Directory Refresh
- Set Active Directory Group
- Assign privileges at login
- Enable resuscitate
- Enable user configuration
- Enable verbose logging
- Disable Manual Elevating
- Disable Shell Hook
- File Integrity
- Pre Approved Paths
- Audit Elevated Files
- Audit Logging
- Audit Programs
- Enable reason for Assigning Privileges prompt
- Set Audit refresh interval
- Set Audit URL
- Enable Preferred UI Language
- Enable Preferred UI Reference
- Enable license key
- Enable Local Security Group
- Set time-span for assigning privileges
- Set user name presentation
- accessdirector.admx (Access Director) Access Director policy settings

Foxit Software Inc.
Tracker software, login consultants nederland b.v, binary fortress software, duo security, mozilla firefox and thunderbird, mailstore software gmbh, quest software, zoom video communications, basic bytes, nolightpeople, greycorbel solutions, admin by request, classic shell, clickview player, paper software, controlup console, d. brown management, frontmotion firefox community edition, gotomeeting, smartbox assistive technology, hp (hewlett packard), healthcast inc., blackfish software, mattermost desktop application, net at work gmbh, one identity, pdfforge gmbh, devolutions, royal applications team, seppmail ag, birch grove software, learnpulse sas, infineon technologies ag, veyon community, vivaldi technologies, dojo north software, italc - intelligent teaching and learning with computers, think-cell sales gmbh.
This browser is no longer supported.
Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support.
User Rights Assignment
- 2 minutes to read
Applies To: Windows Vista, Windows Server 2008, Windows 7, Windows 8.1, Windows Server 2008 R2, Windows Server 2012 R2, Windows Server 2012, Windows 8
This reference topic for the IT professional provides an overview and links to information about the User Rights Assignment security policy settings user rights that are available in the Windows operating system.
User rights govern the methods by which a user can log on to a system. User rights are applied at the local computer level, and they allow users to perform tasks on a computer or in a domain. User rights include logon rights and permissions. Logon rights control who is authorized to log on to a computer and how they can log on. User rights permissions control access to computer and domain resources, and they can override permissions that have been set on specific objects. User rights are managed in Group Policy under the User Rights Assignment item.
Each user right has a constant name and a Group Policy name associated with it. The constant names are used when referring to the user right in log events. You can configure the user rights assignment settings in the following location within the Group Policy Management Console (GPMC) under Computer Configuration\Windows Settings\Security Settings\Local Policies\User Rights Assignment , or on the local computer by using the Local Group Policy Editor (gpedit.msc).
For information about setting security policies, see How to Configure Security Policy Settings .
The following table links to each security policy setting and provides the constant name for each. Setting descriptions contain reference information, best practices for configuring the policy setting, default values, differences between operating system versions, and considerations for policy management and security.
Additional resources

- PowerShell Wiki
- IT Administration Forum
- PowerShell Forum
- Community Forum
- Site-Wide Activity
- PowerShell Group
- Earning as 4sysops member
- Member Ranks
- Member Leaderboard – This Month
- Member Leaderboard – This Year
- Member Leaderboard – All-time
- Author Leaderboard – Last 30 Days
- Author Leaderboard – This Year
- Cloud Computing
- Write for 4sysops
- User rights assignment in Windows Server 2016
4sysops - The online community for SysAdmins and DevOps

Built-in local security principals and groups
Center for internet security, local policies/user rights assignment.
- Recent Posts

- Cannot delete a file or folder - Wed, Feb 22 2023
- Analyze Windows memory usage with RAMMap - Fri, Feb 3 2023
- PsLoggedOn: View logged-on users in Windows - Mon, Jan 2 2023
Security policy settings are sets of rules that control various aspects of protection. They include account policies, local policies, user rights assignment, the Windows firewall, software restrictions, and so on. There are several ways to configure security policy settings. The most common are:
- Group policy objects (GPO) – Used in Active Directory domains to configure and regularly reapply security settings to multiple computers.
- Local security policy (secpol.msc) – Used to configure a single (local) computer. Note that this is a one-time action. If another administrator changes these settings, you will need to manually change them back to the required state.
As most organizations use an Active Directory domain, it is preferred to apply security settings via group policies. You should have at least three security baselines created and linked in your domain, based on the following machine types:
- Domain Controllers (DC)
- Member Servers (MS)
- User Workstations

Configuring user rights assignment via Goup Policy
If you have multiple versions of operating systems (OS) running on these machines, you should create separate baselines for each OS version, as some settings might not be available. This also enables stricter configuration for older systems, as they are usually less secure.

Security policies do not support generated group names
The following groups are used throughout this article:
- Administrators – Members of this group have full, unrestricted access to the computer. Even if you remove some privileges from the Administrators group, a skilled administrator can still bypass those settings and gain control of the system. Only add highly trusted people to this group.
- Authenticated Users – A special security principal that applies to any session that was authenticated using some account, such as a local or domain account.
- Local account and member of Administrators group – A pseudogroup available since Windows Server 2012 R2. It applies to any local account in the Administrators group and is used to mitigate pass-the-hash attacks (lateral movement).
- Remote Desktop Users – Members of this group can access the computer via Remote Desktop services (RDP).
- Guests – By default, this group has no permissions. I don't think there is any need to use the Guest account and group today.
The Center for Internet Security (CIS) is a well-known non-profit organization that focuses on cybersecurity. To improve your knowledge of cybersecurity, you can access their free materials:
- CIS Controls – A set of 20 basic and advanced cybersecurity actions (controls). Using these, you can stop the most common attacks.
- CIS Benchmarks – Guidelines with specific configuration steps and detailed explanations. CIS Benchmarks are available for various products such as Windows Server, SQL Server, Apple iOS, and many more.
Both can be downloaded in exchange for your email address. There's no need to worry—there will be no further email, unless you choose to receive them.
Many companies and institutions create their security baselines based on CIS. I recommend you read CIS Controls. It really helped me to understand the importance of various security actions and settings.

CIS Benchmarks example
User rights assignments are settings applied to the local device. They allow users to perform various system tasks, such as local logon, remote logon, accessing the server from network, shutting down the server, and so on. In this section, I will explain the most important settings and how they should be configured.
For each setting, the following format is used:
Name of the setting: Recommended value, or values
Access Credential Manager as a trusted caller: No one (empty value)
Access to the Credential Manager is granted during Winlogon only to the user who is logging on. Saved user credentials might be compromised if someone else has this privilege.
Access this computer from the network: Administrators, Authenticated Users
Required for users to connect to the computer and its resources, such as an SMB share, shared printers, COM+, etc. If you remove this user right on the DC, no one will be able to log on to the domain.
Note : On DCs, you should also add the “ENTERPRISE DOMAIN CONTROLLERS“ group.
Allow log on locally: Administrators
The default configuration includes the Users group, which allows a standard user to log on to the server console. Limit this privilege only to administrators.
Allow log on through Remote Desktop Services: Administrators, Remote Desktop Users
It's common practice that some applications are used via RDP sessions by standard users. This privilege is also frequently required for remote assistance offered by an organization's helpdesk. If a server is running Remote Desktop Services with the Connection Broker role, the Authenticated Users group must also be added to this privilege.
Note: On the DC, it is recommended to allow only administrators to connect via RDP.
Back up files and directories: Administrators
This is a sensitive privilege that allows a user to bypass NTFS permissions (only via an NTFS API interface, such as NTBACKUP). A malicious user could backup and restore data on a different computer, thereby gaining access to it.
Deny access to this computer from the network/Deny log on through Terminal Services: Local account and member of Administrators group, Guests
The default value is only Guests. You should add the second group to prevent pass-the-hash attacks, so if a local elevated user is compromised, it cannot be used to elevate privileges on any other network resource, or access it via RDP.
Force shutdown from a remote system/Shut down the system: Administrators
Only administrators should be able to shut down any server, to prevent denial-of-service (DoS) attacks.
Manage auditing and security log: Administrators
This is a sensitive privilege, as anyone with these rights can erase important evidence of unauthorized activity.
Note: If you are running MS Exchange, the “Exchange Servers” group must be added to DCs.
Restore files and directories: Administrators
Attackers with this privilege can overwrite data, or even executable files used by legitimate administrators, with versions that include malicious code.
Take ownership of files or other objects: Administrators
User having this privilege can take control (ownership) of any object, such as a file or folder, and expose sensitive data.
Deny log on as a batch job/Deny log on as a service/Deny log on locally: Guests
To increase security, you should include the Guests group in these three settings.
Debug programs/Profile single process/Profile system performance: Administrators
This setting allows a user to attach a debugger to a system or process, thereby accessing critical, sensitive data. It can be used by attackers to collect information about running critical processes, or which users are logged on.
Change the system time: Administrators, Local Service
Changes in system time might lead to DoS issues, such as unavailability to authenticate to the domain. The Local Service role is required for the Windows Time service, VMware Tools service, and others to synchronize system time with the DC or ESXi host.
Create a token object: No one (empty value)
Users with the ability to create or modify access tokens can elevate any currently logged on account, including their own.
Impersonate a client after authentication: Administrators, Local Service, Network Service, Service
An attacker with this privilege can create a service, trick a client into connecting to that service, and then impersonate that account.
Note: For servers running Internet Information Services (IIS), the "IIS_IUSRS" account must also be added.
Load and unload device drivers: Administrators
Malicious code can be installed that pretends to be a device driver. Administrators should only install drivers with a valid signature.
I hope this article helped you to understand why it is important to define a security baseline for your systems. Many of the settings are already configured properly following server deployment; however, if they are not controlled by a GPO, they can be manipulated by malicious users. Be careful to whom you grant administrator permissions.
Want to write for 4sysops? We are looking for new authors.
4sysops members can earn and read without ads!
- Windows Server security features and best practices
- Security options in Windows Server 2016: Accounts and UAC
- Security options in Windows Server 2016: Network security

Restrict logon time for Active Directory users

Show or hide users on the logon screen with Group Policy

Cannot delete a file or folder

Manage BitLocker centrally with AppTec360 EMM

Local password manager with Bitwarden unified

Recommended security settings and new group policies for Microsoft Edge (from 107 on)

Save and access the BitLocker recovery key in the Microsoft account

Manage Windows security and optimization features with Microsoft’s free PC Manager

IIS and Exchange Server security with Windows Extended Protection (WEP)

Remove an old Windows certificate authority

Find the source of AD account lockouts

Unlock AD accounts with PowerShell

Privacy: Disable cloud-based spell checker in Google Chrome and Microsoft Edge

PsLoggedOn: View logged-on users in Windows

Controlled folder access: Configure ransomware protection with Group Policy and PowerShell

Self-service password reset with ManageEngine ADSelfService Plus

Find Active Directory accounts configured for DES and RC4 Kerberos encryption

List Windows processes with PsList

Smart App Control: Protect Windows 11 against ransomware

Encrypt email in Outlook with Microsoft 365

Created a domain account to use as a service account and then tried to run powershell cmdlets against the active RDS management server.
Gave that account local admin access on the broker servers and then was able to get further.
Got the error “Access is denied” when trying to run the invoke-RDUserLogoff(with correct hostserver and unifiedsessionID values) to log off a session using that account.
Need to know what permissions should be granted to the account to provide ability to run this command and where like on the broker or the session host.
I can’t run the RD cmdlets on the RD broker to remove a user session without local administrator privileges on the broker and session host.
I need to know what user permissions are necessary to run these cmdlets as giving local admin is not desired.
Sir we are having user1 in server1. We want to collect logs of server1 from server2 using credentials of user1. Surprisingly even after entering the credentials of user1 in event viewer it is taking loggedin credentials of the user logged into server2.
Leave a reply Click here to cancel the reply
Please enclose code in pre tags
Your email address will not be published. Required fields are marked *
Notify me of followup comments via e-mail. You can also subscribe without commenting.
Receive new post notifications

Subscribe to Newsletter
Follow 4sysops.
Please ask IT administration questions in the forums . Any other messages are welcome.
Log in with your credentials
or Create an account

Forgot your details?
Create account.
Receive news updates via email from this site
Stack Exchange Network
Stack Exchange network consists of 181 Q&A communities including Stack Overflow , the largest, most trusted online community for developers to learn, share their knowledge, and build their careers.
Server Fault is a question and answer site for system and network administrators. It only takes a minute to sign up.
Q&A for work
Connect and share knowledge within a single location that is structured and easy to search.
Configuring User Rights Assignment policies via GPO
I'm configuring a GPO to add a local group to a user right policy, however, when configuring through GPO, all existing members of the right are removed on GPO application. You can obviously add all the users to the GPO to make sure these are retained but when the user is only local to the remote server e.g. NT SERVICE\SQLSERVERAGENT, this can't be added to the GPO from the DC which simply doesn't recognise it.
Am I right in assuming it's a case of using GPO when the user right should only contain domain accounts/groups, built-in users/groups but if additional user types need to be added then manual addition should be used instead?
Shame if it's the latter. Could do with being able to configure this via GPP like you can with local users/groups and having the option to retain the existing members which would address this initial observation
Cheers Jamie
- group-policy
In such specific case, please open the group policy's console from the SQL server itselft, you will need to install the RSAT tool. The options are different as it will detect your local user from it, and will allows you to select it when you edit the GPO.
Be adviced the GPO will not apply correctly on server where that local user don't exist.

- I did wonder if this was the way to do it but didn't fancy installing RSAT tools on a server, especially in an environment that has a lot of security tools monitoring changes, just to be able to add the local users. This still doesn't address the unwanted removal of existing users/groups when applying the GPO but guess that's just the way user rights policy configuration works. Definitely something that could do with some improvement in my opinion. – jshizzle Sep 14, 2021 at 16:39
- 1 @jshizzle I agree the unwanted removal is a headache, but from another perspective it do make sure that no one played with the local group, thus your GPO got the last word. – yagmoth555 ♦ Sep 14, 2021 at 17:52
Your Answer
Sign up or log in, post as a guest.
Required, but never shown
By clicking “Post Your Answer”, you agree to our terms of service , privacy policy and cookie policy
Not the answer you're looking for? Browse other questions tagged group-policy or ask your own question .
- The Overflow Blog
- After the buzz fades: What our data tells us about emerging technology sentiment
- How to position yourself to land the job you want
- Featured on Meta
- We've added a "Necessary cookies only" option to the cookie consent popup
- The Stack Exchange reputation system: What's working? What's not?
Hot Network Questions
- How useful is a caliper for a home-based bike workshop?
- Why does Windows 11 PowerShell or terminal lack Linux command line tools?
- Short fantasy about disappearing items - Asimov's early 1980s
- What's the 'right' number of parameters for an ARIMA model?
- How to deduct a loss from an investment that went bankrupt?
- How to block the “Sign in with Google” prompt on websites?
- What is the "grid" in Bayesian grid approximations?
- How to protect /dev/sdX against accidental formatting?
- How close do gravitational 2-body hierarchy levels get?
- Does the Federal Reserve ensure the money of all depositors?
- Are main-sequence G9 stars habitable?
- How common is knowledge about the Draconic Prophecy in Khorvaire for normal people / the police / the secret service / monarchs?
- ArcMap Field Calculator Python Parser gives ERROR 999999
- In Acts 8:32–33 was the Ethiopian eunuch reading a Septuagint scroll or a Hebrew scroll?
- What does China have to gain from renewed ties between Saudi Arabia and Iran?
- Do cell-phone base station antennas emit the same power as cell phones?
- How does inertia affect an object suspended in a fluid?
- Why does Springer need 85,000 words in a monograph?
- Threaded plumbing fixtures - do they always start threading at the same place?
- Rewiring three way knob and tube
- Transposing Piano Accompaniment for Vocalist - When to Change Clefs
- Input filter to reduce conducted emissions caused by DC/DC converter
- What's the name of this binding type where the pages of a book are bound at different locations?
- How can I tell if Ubuntu driver is using integrated graphics GPU to hardware decode HEVC when playing videos using VLC?
Your privacy
By clicking “Accept all cookies”, you agree Stack Exchange can store cookies on your device and disclose information in accordance with our Cookie Policy .
Reducing Windows Attack Surface with User Rights Assignment
- Jun 05, 2015
- Guillaume Ross
Last updated at Thu, 20 Jul 2017 20:26:48 GMT
As we know, attackers leverage legitimate credentials to move through systems, escalate privileges or get access to data.
Managing privileged accounts such as administrator accounts, shared accounts and service accounts is a difficult problem to solve.
Even if service account passwords are managed securely, they still remain at risk of being compromised through exploitation of services using them, lack of support for encrypted configuration files on some systems, pass-the-hash attacks, or the ability for a systems administrator account to read them in memory.
Luckily, Windows comes with granular permissions that are easy to configure and that can help us reduce the attack surface, improve general IT hygiene and obtain important log information when attempts to use these accounts improperly happen.
The same can be said of administrative accounts used by humans. These accounts have high levels of privileges, but should never be used to perform automated tasks, run services or be saved into configuration files, for reasons ranging from obvious security concerns to simple IT availability management.
Who hasn't seen a service crash when an administrator's password was changed?
Where to start
Looking at every single user right that can be configured in Windows can be overwhelming. Depending on the version of Windows being used, there are roughly 50 different rights, controling everything from permissions to change the system time, shut down systems or take ownership of files and other objects.
Luckily, Microsoft provides decent default configurations in Windows 2008 and later, and provides better configuration options in its Security Compliance Manager tool.
We recommend that you start your hardening efforts with the proposed values from SCM, customized for your organisation. You can also leverage well known configuration guides from organisms such as NIST, the NSA, FDCC, CIS Security and more.
Their proposed values for User Rights Assignments are not bad, but will obviously need to be customized with real groups and accounts from your environment, which no guide written by someone else could ever hope to cover.
One of the advantages of using SCM is its ability to output your configuration both in a *GPO Backup* format, easily restorable in AD, as well as a *SCAP* file, easily loaded in many vulnerability scanners and configuration auditing tools.
OU Structure
An OU structure that is well defined, hierarchical and simple will make the deployment of GPOs much easier.
This structure will be based on how systems are used in your organisation, but could look similar to this. Some organisations use a geographical breakdown, which can also be used, and would simply require different GPO links.

With such a structure, an organisation can create and use the following GPOs:
- A server configuration baseline. This baseline should be more restrictive than permissive. Microsoft Security Compliance Manager (SCM) can be used to generate hardening GPOs for your baseline. This is applied on *Servers*. All OUs under *Servers* inherit configurations.
- Role GPOs for different servers. Again, Microsoft SCM can be used to create those policies. Think of these policies as ways to enable the required functionality on those servers. If the baseline disables the print spooler, the Print Server Policy would enable it, for servers in this OU.
- A similar hierarchy for workstations is also possible, and if needed, Group Filtering can be used if the OU structure is not flexible enough at your organisation and cannot be changed.
No matter what your OU structure is, remember the main goals: repeatability and ease of use. The right structure will allow you to control a great majority of parameters in as few GPOs as possible, and allow any systems administrator or security operator to easily understand the resulting configuration on servers.
User Rights to configure
Now that we have a flexible OU structure, some baseline hardening policies for our servers and workstations, we must look at which User Right Assignment will be customized further.
What we are trying to achieve with them is simple: prevent humans from logging in using ways that systems and services do, and prevent services from logging in using the ways human use.
Example: Service accounts should never be able to perform Remote Desktop Connections, and humans should not be able to log in as a batch job or service.
To perform such a configuration while retaining flexibility, we will leverage positive rights (allow), and supplement them with negative rights (deny) to explicitely block access when it might otherwise be granted by another level of privileges, such as a service account that has local administrator privileges.

To succeed at configuring these, using Active Directory Groups is essential.
For each of these critical rights, create an Active Directory group, which will be granted access. In most cases, you will be able to grant a right only to one local account or group (ex: administrators), plus one domain group.
The granularity of these groups is important. You must chose a level of granularity that will allow you to configure servers properly, while allowing for some level of customization when needed.
The two extreme levels of granularity would be: * An extremely broad group, granting access to the same right on all servers. * An extremely precise group, used for one right, on one server only.
As these are both impractical, due to lack of flexibility or increased complexity (and even Kerberos ticket size issues in some cases), an option that lands roughly in the middle of these two extremes is often the most appropriate: **
The **granularity** of these groups is important. You must chose a level of granularity that will allow you to configure servers properly, while allowing for some level of customization when needed.
As these are both impractical, due to lack of flexibility or increased complexity (and even Kerberos ticket size issues in some cases), an option that lands roughly in the middle of these two extremes is often the most appropriate: One group per right, per server role .
Ex: A group that allows logging in locally on print servers.
If you picked our recommended level of granularity, you will be creating roughly 10 AD groups per server role. While this seems like a lot, it can actually be automated quite easily when introducing new roles.
To keep the management overhead as low as possible, which not only helps optimizing operations but also reduces complexity and reduces the odds of human error, group nesting will be required.
Group Nesting will allow you to create "role" groups, which will themselves be members of the appropriate User Rights groups.
By creating such a structure, you will be able to easily grant access to all servers, to all servers in a role, and single server exceptions can be managed separately.
We highly encourage you to use such a structure to control which domain groups are local administrators on systems. Remove Domain Administrators, and if necessary, use one AD group per server. This will allow you to control local administrator privileges directly in AD, all the time, meaning you have a centralized database for it, that local groups will not be filled by unresolved SIDs as accounts are deleted, and more.
Since we are going to use deny rights , it is important to nest groups into the appropriate deny rights AD groups .

From this diagram, we see that granting Mario access to manage print servers only requires making him a member of the general Windows Admin group, while Luigi can only manage Print Servers, as he is a member of a more specific Print Servers Admins group.
These groups result in both of them being granted 5 rights on the servers: 3 allow, 2 deny. They can now log in locally or remotely, but are unable to start a service or a batch with their own account.
In some cases, a level of granularity can be removed by granting the deny rights at a higher level, since they are usually broader concepts. This is especially useful for service accounts, where we mostly want to deny specific logon types, on all servers.
Nesting Service Accounts
Service Accounts can obtain privileges the same way a regular account can. The rights that will be granted will obviously be different, and will often be the opposite of what a human would receive.
As GPOs are re-applied periodically, any change in configuration will be corrected rapidly. This can lead to software being installed, looking functional and then stopping a few moments later, as the local privileges are stripped from the service account. To avoid this issue, ensure privileges required by services are well understood prior to installation. Your testing environment and Windows Security Event Log are your best friends when troubleshooting permission issues.
Every company, no matter how small, has at least a few IT exceptions to deal with. It could be an obvious one, such as a web server requiring access to "log on locally" due to how Windows is built, or it could be some kind of crazy service actually leveraging Remote Desktop to perform some action.
Precise exceptions can be granted with the model we've built.
Simply create an exception GPO (ex: "GPO to Grant CrazyHackJobService the right to perform a remote desktop logon"), ensure it gets applied only to a security group (ex: "Group of computers running CrazyHackJobService"), then link it on your "Servers" OU or equivalent. Make sure this GPO is applied last (on top in the GPMC interface), to override any configuration coming from other, less specific GPOs.
This will allow you to reconfigure the specific user right(s) required for this service to work properly, deploy these configurations only to specific servers and do so without having to create a special OU structure. Remember that groups are flexible, but OUs are not. A server can be in many groups, but will always be in a single OU.
Note: While applying new GPOs does not require a reboot, if you've just made a server a member of a group, a reboot might be required to refresh tokens that will then give it access to the filtered GPO.

As User Rights Assignments are linked to specific logon types, the information generated by attempted logons can be extremely useful to your security monitoring efforts.
List of Logon Types
Assume a service account's password is somehow obtained by an attacker, using a variety of methods from pass-the-hash to memory extraction or the good old "found a word document with passwords" technique. As the attacker attempts to use this account to connect to systems, the odds of an attempt being performed using one of the denied logon rights is high.
The security logs, when the username and password are correct but the logon type disallowed, are very precise, and will allow you to detect malicious activity happening with a service account quite quickly.
The same is also true for administrative accounts being used to install malicious services or scheduled tasks using domain credentials. Use these logs to your advantage.
Example prompt of a user "EPaw" attempting an interactive logon where not allowed:

Associated log entry:

Without spending any extra money on tools, by using this technique, customized to your environment, you will not only have reduced the attack surface of your Windows environment, but you will force it to become self-documenting when it comes to User Rights granted to service accounts, as all the information has to be stored within Active Directory.
The additional data generated by failed attempts is now ready to be ingested by your security monitoring tools, and the next attacker who will attempt to log on using Remote Desktop to one of your servers using a service account will have to be noisier and work harder.
If all this configuration and refactoring of the placement of your systems seems too difficult, remember you can start small, configuring only a few settings on existing systems, while you apply a more complex set of rules on newly provisioned systems.
Security Compliance Manager (SCM)
Group Policy Management Console (GPMC)
Advanced Group Policy Management (AGPM)
Sysinternals Process Monitor
Center for Internet Security (CIS)
The United States Government Configuration Baseline (USGCB)
Microsoft SCCM / Desired Configuration Management (DCM)
SHARING IS CARING

- Metasploit (812)
- Vulnerability Management (421)
- Detection and Response (401)
- Research (285)
- Application Security (157)
- Cloud Security (117)
Popular Tags
- Vulnerability Management
- Detection and Response
- Metasploit Weekly Wrapup
- Automation and Orchestration
- Incident Detection
- Incident Response
- Penetration Testing
Related Posts
Are You Still Running End-of-Life Windows Servers?
Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350): What You Need to Know
Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601): What You Need to Know
Heap Overflow Exploitation on Windows 10 Explained
Never miss a blog
Get the latest stories, expertise, and news about security today.

- GET STARTED
- Customer Login
- 800.883.8002

Windows 10 ADMX: 4 Tips for Super Awesome Settings
Windows 10 ADMX files are like the brain of Administrative Templates. It’s what the Group Policy Editor uses to apply your GPOs. The more you master ADM/ADMX, the more control and power you’ll have with Group Policy. Here are 4 tips that will make your Windows 10 ADMX settings super awesome.
What Are ADMX Files?
Windows 10 ADMX files work behind the scenes to support Administrative Templates. If you use Group Policy today, you’ve undoubtedly used Administrative Templates to create many of your GPOs. So exactly what are ADMX files? ADMX files are XML-based files that provide registry-based settings to the Group Policy Editor. They enable you to choose the particular Group Policy settings you wish to implement. Additionally, Microsoft regularly releases new ADMX files to support each new native application or Windows 10 version release. Besides Microsoft, some third-party software companies offer ADMX files for their applications as well.
ADMX files and Group Policy Editor form a powerful partnership. Together, they provide a simple and effective way to deliver managed settings throughout your enterprise. Nevertheless, Windows 10 ADMX files don’t offer the power you need in every scenario.
Here are some examples:
- You utilize third-party applications that don’t use ADMX files
- You have devices that stay off-prem much of the time
- MDM exclusively manages your Windows devices
- Not all of your devices are domain joined
Windows 10 ADMX vs. Group Policy
Microsoft introduced ADMX files with the release of Windows 2008, but the world has changed a lot since that time. Previously, the typical enterprise consisted of domain-joined computers that stayed on-prem other than a few laptops. Now, enterprises are hybrid conglomerates of domain joined and non-domain joined devices. However, Group Policy doesn’t work in non-domain joined scenarios and gets left behind.
Today, MDM enrolls most of the non-domain joined devices. If you use Microsoft Intune, you probably noticed that Microsoft recently included ADMX templates known as “Administrative Templates” profiles). In spite of Intune’s Administrative Templates, their ADMX settings coverage falls well short of Group Policy.
Windows 1- ADMX Comparison: Group Policy vs. MDM
4 tips for super awesome windows 10 admx settings.
I’m sure you’re wondering if it’s possible to utilize ADMX files regardless of domain status or location. The answer is a resounding – YES! Here are four ways you can maximize ADMX settings for Windows computers. Furthermore, you’ll learn how to overcome some of the weaknesses that have always plagued ADMX-based Group Policy settings.
1. Import Windows 10 ADMX Settings into Non-domain Environments
Your MDM solution may not have a central store to import all of your utilized ADMX files. However, you can leverage any Group Policy setting with Administrative Templates. Additionally, you can bring those directives into your MDM environment using PolicyPak MDM Edition .

What happens when you need to deliver Windows 10 ADMX settings to your MDM enrolled devices? With PolicyPak MDM Edition, you can export any Group Policy Administrative Template setting (or Group Policy Preferences or Group Policy Security setting) and import it to your MDM solution.
Maybe you have remote machines out there that are rarely on-prem or maybe aren’t joined or enrolled in anything — not an issue. With PolicyPak Cloud Edition, you can deliver ADMX based policies to any internet connected machine. As a result, machines receive updated policies whenever they are connected.
2. Manage Applications That Don’t Use Windows 10 ADMX Files
I’m sure you wish that every application was well managed and had ADMX settings. However, that’s not going to happen. Fortunately, PolicyPak lets you manage the complete array of settings for your desktop applications whether they have Windows 10 ADMX files or not. With PolicyPak Application Manager, you can configure, deploy and lockdown settings for applications such as Java, Firefox, Adobe Reader and more than 300 others. If you create policies using Group Policy Editor, then you will barely have a learning curve using PolicyPak.

3. Apply User Settings on to Computer Side Policies
In the examples above, we’ve shown you how PolicyPak can maximize the reach of your Windows 10 ADMX driven policies. On the other hand, Administrative Template policies have always had some inherent limitations and shortcomings. If you know that GPOs can apply to either the computer side or user side, you probably know that there are settings available on the user side that aren’t available on the computer side. That’s too bad because there are some computers such as kiosks, lab machines or conference room computers that we’d all like to apply with user-side settings.
With PolicyPak ADMX Templates Manager, you create a computer-side policy that uses Windows 10 ADMX settings from the user-side, computer-side, or both. Take a closer look at the image below to see the available options.
One of our favorite superpowers to demonstrate with regards to using Administrative Templates is how to ensure that only some computers get a screen saver policy when other computers do not. To see how that works, check out the video below:
We've detected that you're using an AdBlocker. Sometimes it can affect our video player. For the best viewing experience please whitelist policypak in your adblocker.
4. Apply Item-level Targeting to Windows 10 ADMX Policies
If you work with Group Policy, you know the value of using Group Policy Preferences. GPP gives you the ability to configure many more settings than Administrative Templates does and provides a GUI interface to boot. Furthermore, If you work with Group Policy, you know the value of using Group Policy Preferences. GPP gives you the ability to configure many more settings than Administrative Templates does and provides a GUI interface to boot. It also incorporates Item Level Targeting. This feature gives you the ability to assign policies with more granularity based on specified conditions such as group membership, subnet, operating system or form factor. Why is Item Level Targeting limited to just GPPrefs though?
Well, with PolicyPak Administrative Manager , it isn’t. You get the same selection of granular conditions for all policies with PolicyPak. The image below illustrates a typical example.

How to Supercharge your Windows 10 ADMX capabilities
What PolicyPak does is strip away the limitations that so many enterprises today face with Group Policy and ADMX files. With PolicyPak, you aren’t restricted to domain join or on-premise only. PolicyPak also always fills in some of the shortcomings that have plagued Group Policy Administrative Templates for years. PolicyPak doesn’t replace Windows 10 ADMX settings; it supercharges them, allowing you to maximize the potential of these ADMX driven policies.
LEARN MORE ABOUT POLICYPAK ADMIN TEMPLATES MANAGER
- APPLICATIONS
- GROUP POLICY
- REMOTE WORK
- VIRTUALIZATION

Jeremy Moskowitz
Founder & CTO, Microsoft MVP in Group Policy, Enterprise Mobility, and MDM
Jeremy Moskowitz founded PolicyPak Software after working with hundreds of customers with the same problem they couldn’t manage their applications, browsers and operating systems using the technology they already utilized.
Ready to Get Started? Register for Our Demo.
Our policypak demos explain everything you need to know to get started with the software. once you've attended the demo, you'll be provided a download link and license key to start a free trial..
- PolicyPak Enterprise
- PolicyPak Professional
- PolicyPak SaaS
- Active Directory
- MDM Providers
- PolicyPak Cloud
- Least Privilege Security Pak
- Device Management Pak
- Windows 10 & 11 Management Pak
- GPO Compliance Pak
- App Browser & Java Security Pak
- App Delivery & Patching Pak
- GPO Reduction & Transition Pak
- Desktop Automation Pak
- Least Privilege Manager
- Device Manager
- File Associations Manager
- Feature Manager
- Start Screen and Taskbar
- GPO Compliance Reporter
- Application Settings Manager
- Browser Router
- Java Rules Manager
- Remote Work Delivery Manager
- Software Package Manager
- Admin Templates Manager
- GPO Export Manager
- Scripts And Triggers Manager
- VPN Manager
- RDP Manager
- Choosing The Right Edition
- Licensing FAQs
- VDI-licensing-scenarios
- Simplify Windows 10 & 11 Management
- Simplify Group Policy
- Manage Browsers And Java
- Modern Desktop Management
- Bridge Group Policy and MDM
- Manage Secure Remote Work
- Local Admin Rights and Malware
- Simplify VDI Management
- Non Domain-Joined Devices
- Customer Portal Login
- PolicyPak Cloud Login
- Support Center
- PolicyPak Bootcamp
- White Papers
- Case Studies
- Testimonials
- Press Releases
- About Us and You
- Privacy Policy

Send feedback
Have an enhancement idea? Found a bug? Let us know what's on your mind.
- GPO Parameters for In-Domain Automatic Hardening
- Computer configuration
- Policies>Windows settings>Security settings
Account policies/Account lockout policy
Local policies/User rights assignment
Local policies/Security options
Advanced audit configuration
- Policies>Administrative templates
Policy definitions (ADMX files) are retrieved from the local computer.
The hardening for the Chrome settings takes place on the local machine (upon enabling the SupportWebApplications parameter during the hardening stage, as described in Hardening activities ). You can configure Chrome settings in the in-domain GPO if you want to set values for all the machines in the domain.
Display names for some settings cannot be found. You might be able to resolve this issue by updating the .ADM files used by Group Policy Management.
CyberArk Docs
Support and Technical Resources
Technical Community
Versions 10.1 - 10.9
Send us feedback
Copyright © 2023 CyberArk Software Ltd. All rights reserved. | Terms and Conditions | Privacy Policy | Third-Party Notices | End-of-Life Policy
Build 6.2 [ 09 March 2023 02:14:10 PM ]
- Secure Web Sessions
- Identity Compliance
- Identity Flows
- PAM - Self-Hosted
- Privilege Cloud
- Endpoint Privilege Manager
- Remote Access
- Dynamic Privileged Access
- Conjur Enterprise
- Credential Providers
- Cloud Entitlements Manager
- Identity Administration
- Identity Security Intelligence
- Connector Management
- Go to Docs portal
In this topic:

IMAGES
VIDEO
COMMENTS
If you enable this policy setting, Access Director will is assign privileges to the users at login. Following the users is not required to use tray icon to
You can configure the user rights assignment settings in the following location within the Group Policy Management Console (GPMC) under Computer
You can configure the user rights assignment settings in the following location within the Group Policy Management Console (GPMC) under Computer
Group policy objects (GPO) – Used in Active Directory domains to configure and regularly reapply security settings to multiple computers. · Local
User rights permissions control access to computer and domain resources, and they can override permissions that have been set on specific
In such specific case, please open the group policy's console from the SQL server itselft, you will need to install the RSAT tool.
Remove Domain Administrators, and if necessary, use one AD group per server. This will allow you to control local administrator privileges
Windows 10 ADMX files work behind the scenes to support Administrative Templates. If you use Group Policy today, you've undoubtedly used Administrative
User rights govern the methods by which a user can log on to a system. User rights are applied at the local device level, and they allow
GPO Parameters for In-Domain Automatic Hardening. Computer configurationCopy bookmark ... Local policies/User rights assignment. User rights assignment