STIGQter STIGQter: STIG Summary: McAfee Application Control 8.x Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The McAfee Application Control Options Advanced Threat Defense (ATD) settings must not be enabled unless an internal ATD is maintained by the organization.

DISA Rule

SV-213332r506897_rule

Vulnerability Number

V-213332

Group Title

SRG-APP-000276

Rule Version

MCAC-TE-000106

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If an ATD server is not being used in the environment, this is Not Applicable.

From the ePO server console System Tree, select the "Systems" tab.

Select "This Group and All Subgroups".
Select the asset.
Select "Actions".
Select "Agent".
Select "Modify Policies on a Single System".

From the product pull-down list, select Solidcore 8.x: Application Control.

From the "Policy" column, select the policy associated with the Category "Application Control Options (Windows)" that is specific for the asset being reviewed.

Select the "Reputation" tab.

Place a check in the "Advanced Threat Defense (ATD) settings: Send binaries" check box.

Click "Save".

Update the written policy to ensure the usage of an ATD is documented.

Check Contents

If an ATD server is not being used in the environment, this is Not Applicable.

From the ePO server console System Tree, select the "Systems" tab.

Select "This Group and All Subgroups".

Select the asset(s) that need the organization-specific policy.

Select "Actions".

Select "Agent".

Select "Modify Policies on a Single System".

From the product pull-down list, select Solidcore 8.x: Application Control.

From the "Policy" column, select the policy associated with the Category "Application Control Options (Windows)" that is specific for the asset being reviewed.

Select the "Reputation" tab.

Verify the option for sending binaries for analysis under the "Advanced Threat Defense (ATD) settings" is selected.

Consult with the ISSO/ISSM to review the written policy to verify the usage of an ATD is documented.

If the option for sending binaries for analysis under the "Advanced Threat Defense (ATD) settings" is selected and the written policy does not include documentation on the usage of an ATD, this is a finding.

Vulnerability Number

V-213332

Documentable

False

Rule Version

MCAC-TE-000106

Severity Override Guidance

If an ATD server is not being used in the environment, this is Not Applicable.

From the ePO server console System Tree, select the "Systems" tab.

Select "This Group and All Subgroups".

Select the asset(s) that need the organization-specific policy.

Select "Actions".

Select "Agent".

Select "Modify Policies on a Single System".

From the product pull-down list, select Solidcore 8.x: Application Control.

From the "Policy" column, select the policy associated with the Category "Application Control Options (Windows)" that is specific for the asset being reviewed.

Select the "Reputation" tab.

Verify the option for sending binaries for analysis under the "Advanced Threat Defense (ATD) settings" is selected.

Consult with the ISSO/ISSM to review the written policy to verify the usage of an ATD is documented.

If the option for sending binaries for analysis under the "Advanced Threat Defense (ATD) settings" is selected and the written policy does not include documentation on the usage of an ATD, this is a finding.

Check Content Reference

M

Target Key

3982

Comments