STIGQter STIGQter: STIG Summary: McAfee VirusScan 8.8 Local Client STIG Version: 5 Release: 16 Benchmark Date: 27 Jul 2018:

McAfee VirusScan On-Demand scan must be scheduled to be executed at least on a weekly basis.

DISA Rule

SV-56426r1_rule

Vulnerability Number

V-6627

Group Title

DTAM070-McAfee VirusScan schedule

Rule Version

DTAM070

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console.
In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task.
Right-click the Task and select Properties.

Click on the Schedule button.
Under the Task tab, select "Enabled".
Under the Schedule tab, find the "Run Task: " label and set to at least "Weekly".


Click OK to Save.

Check Contents

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console.
In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task.
Right-click the Task and select Properties.

Click on the Schedule button.
Under the Task tab, under "Schedule Settings", ensure the "Enable (scheduled task runs at a specified time)" option is selected.
Under the Schedule tab, ensure the "Run Task:" option is set to at "Weekly" or more frequent.

Criteria: If the "Enable (scheduled task runs at a specified time)" option is selected and the "Schedule Type:" is at least "Weekly", or more frequent, this is not a finding.

On the client machine, use the Windows Registry Editor to navigate to the following key:
HKLM\Software\McAfee\ (32-bit)
HKLM\Software\Wow6432Node\McAfee\ (64-bit)
DesktopProtection\Tasks

Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on demand client scan task.

Criteria: If the value for bSchedEnabled is not 1, this is a finding.
If the value for eScheduletype is not either 0 or 1, this is a finding.
If the value for bSchedEnabled is 1 and the value for eScheduletype is 0 or 1 this is not a finding.

Vulnerability Number

V-6627

Documentable

False

Rule Version

DTAM070

Severity Override Guidance

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console.
In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task.
Right-click the Task and select Properties.

Click on the Schedule button.
Under the Task tab, under "Schedule Settings", ensure the "Enable (scheduled task runs at a specified time)" option is selected.
Under the Schedule tab, ensure the "Run Task:" option is set to at "Weekly" or more frequent.

Criteria: If the "Enable (scheduled task runs at a specified time)" option is selected and the "Schedule Type:" is at least "Weekly", or more frequent, this is not a finding.

On the client machine, use the Windows Registry Editor to navigate to the following key:
HKLM\Software\McAfee\ (32-bit)
HKLM\Software\Wow6432Node\McAfee\ (64-bit)
DesktopProtection\Tasks

Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on demand client scan task.

Criteria: If the value for bSchedEnabled is not 1, this is a finding.
If the value for eScheduletype is not either 0 or 1, this is a finding.
If the value for bSchedEnabled is 1 and the value for eScheduletype is 0 or 1 this is not a finding.

Check Content Reference

M

Responsibility

System Administrator

Target Key

605

Comments