STIGQter STIGQter: STIG Summary: Microsoft Office 365 ProPlus Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

Untrusted database files must be opened in Excel in Protected View mode.

DISA Rule

SV-223339r684251_rule

Vulnerability Number

V-223339

Group Title

SRG-APP-000207

Rule Version

O365-EX-000030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Protected View >> Always open untrusted database files in Protected View to "Enabled".

Check Contents

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> External Content >> Always open untrusted database files in Protected View is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\polices\microsoft\office\16.0\excel\security\protectedview

If the value for enabledatabasefileprotectedview is REG_DWORD = 1, this is not a finding.

Vulnerability Number

V-223339

Documentable

False

Rule Version

O365-EX-000030

Severity Override Guidance

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> External Content >> Always open untrusted database files in Protected View is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\polices\microsoft\office\16.0\excel\security\protectedview

If the value for enabledatabasefileprotectedview is REG_DWORD = 1, this is not a finding.

Check Content Reference

M

Target Key

4099

Comments