STIGQter STIGQter: STIG Summary: Microsoft Windows Defender Antivirus Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 04 May 2021:

Windows Defender AV must be configured to check for definition updates daily.

DISA Rule

SV-213454r569189_rule

Vulnerability Number

V-213454

Group Title

SRG-APP-000261

Rule Version

WNDF-AV-000030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Defender Antivirus -> Signature Updates -> "Specify the day of the week to check for definition updates" to "Enabled" and select "Every Day" in the drop down box.

Check Contents

Verify the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Defender Antivirus -> Signature Updates -> "Specify the day of the week to check for definition updates" is set to "Enabled" and "Every Day" is selected in the drop down box.

Procedure: Use the Windows Registry Editor to navigate to the following key:
HKLM\Software\Policies\Microsoft\Windows Defender\Signature Update

Criteria: If the value "ScheduleDay" is REG_DWORD = 0, this is not a finding.

Vulnerability Number

V-213454

Documentable

False

Rule Version

WNDF-AV-000030

Severity Override Guidance

Verify the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Defender Antivirus -> Signature Updates -> "Specify the day of the week to check for definition updates" is set to "Enabled" and "Every Day" is selected in the drop down box.

Procedure: Use the Windows Registry Editor to navigate to the following key:
HKLM\Software\Policies\Microsoft\Windows Defender\Signature Update

Criteria: If the value "ScheduleDay" is REG_DWORD = 0, this is not a finding.

Check Content Reference

M

Target Key

3985

Comments