STIGQter STIGQter: STIG Summary: Microsoft Office 365 ProPlus Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

Macros in all Office applications that are opened programmatically by another application must be opened based upon macro security level.

DISA Rule

SV-223289r508019_rule

Vulnerability Number

V-223289

Group Title

SRG-APP-000210

Rule Version

O365-CO-000006

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "Automation Security" to "Enabled (Use application macro security level)".

Check Contents

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "Automation Security" is set to "Enabled (Use application macro security level)".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\Common\Security

If the value AutomationSecurity is REG_DWORD = 2, this is not a finding.

Vulnerability Number

V-223289

Documentable

False

Rule Version

O365-CO-000006

Severity Override Guidance

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "Automation Security" is set to "Enabled (Use application macro security level)".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\Common\Security

If the value AutomationSecurity is REG_DWORD = 2, this is not a finding.

Check Content Reference

M

Target Key

4099

Comments