STIGQter STIGQter: STIG Summary: Microsoft Office 365 ProPlus Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

The default file block behavior must be set to not open blocked files in Word.

DISA Rule

SV-223406r508019_rule

Vulnerability Number

V-223406

Group Title

SRG-APP-000207

Rule Version

O365-WD-000007

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Set default file block behavior" to "Enabled: Blocked files are not opened".

Check Contents

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Set default file block behavior" is set to "Enabled: Blocked files are not opened".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock

If the value OpenInProtectedView is REG_DWORD = 0, this is not a finding.

Vulnerability Number

V-223406

Documentable

False

Rule Version

O365-WD-000007

Severity Override Guidance

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Set default file block behavior" is set to "Enabled: Blocked files are not opened".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock

If the value OpenInProtectedView is REG_DWORD = 0, this is not a finding.

Check Content Reference

M

Target Key

4099

Comments