STIGQter STIGQter: STIG Summary: McAfee Application Control 8.x Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The McAfee Application Control Options Reputation-Based Execution settings, if enabled, must be configured to allow Most Likely Trusted or Known Trusted only.

DISA Rule

SV-213331r506897_rule

Vulnerability Number

V-213331

Group Title

SRG-APP-000386

Rule Version

MCAC-TE-000105

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If Reputation-Based Execution settings is not enabled, this check is Not Applicable.

From the ePO server console System Tree, select the "Systems" tab.

Select "This Group and All Subgroups".
Select the asset.
Select "Actions".
Select "Agent".
Select "Modify Policies on a Single System".

From the product pull-down list, select Solidcore 8.x: Application Control.

From the "Policy" column, select the policy associated with the Category "Application Control Options (Windows)" that is specific for the asset being reviewed.

Select the "Reputation" tab.

Place a check in the "Reputation-Based Execution Settings: Allow binaries with" check box and select "Most Likely Trusted" from the drop-down selection box.

Click "Save".

Check Contents

This requirement is only applicable to Windows platforms. For MAC and Linux platforms, this is Not Applicable.

If Reputation-Based Execution settings is not enabled, this check is Not Applicable.

From the ePO server console System Tree, select the "Systems" tab.

Select "This Group and All Subgroups".

Select the asset(s) that need the organization-specific policy.

Select "Actions".

Select "Agent".

Select "Modify Policies on a Single System".

From the product pull-down list, select Solidcore 8.x: Application Control.

From the "Policy" column, select the policy associated with the Category "Application Control Options (Windows)" that is specific for the asset being reviewed.

Select the "Reputation" tab.

Verify the "Reputation-Based Execution Settings" is configured to allow binaries with "Most Likely Trusted" and above.

If the allow binaries "Most Likely Trusted" and above is not selected for "Reputation-Based Execution Settings", this is a finding.

Vulnerability Number

V-213331

Documentable

False

Rule Version

MCAC-TE-000105

Severity Override Guidance

This requirement is only applicable to Windows platforms. For MAC and Linux platforms, this is Not Applicable.

If Reputation-Based Execution settings is not enabled, this check is Not Applicable.

From the ePO server console System Tree, select the "Systems" tab.

Select "This Group and All Subgroups".

Select the asset(s) that need the organization-specific policy.

Select "Actions".

Select "Agent".

Select "Modify Policies on a Single System".

From the product pull-down list, select Solidcore 8.x: Application Control.

From the "Policy" column, select the policy associated with the Category "Application Control Options (Windows)" that is specific for the asset being reviewed.

Select the "Reputation" tab.

Verify the "Reputation-Based Execution Settings" is configured to allow binaries with "Most Likely Trusted" and above.

If the allow binaries "Most Likely Trusted" and above is not selected for "Reputation-Based Execution Settings", this is a finding.

Check Content Reference

M

Target Key

3982

Comments