Windows Defender AV must be configured to enable the Potentially Unwanted Application (PUA) feature.

From Windows Defender Antivirus Security Technical Implementation Guide

Part of SRG-APP-000279

Associated with: CCI-001243

SV-89827r2_rule Windows Defender AV must be configured to enable the Potentially Unwanted Application (PUA) feature.

Vulnerability discussion

After enabling this feature, Potentially Unwanted Application (PUA) protection blocking takes effect on endpoint clients after the next signature update or computer restart. Signature updates take place daily under typical circumstances. PUA will be blocked and automatically quarantined.

Check content

Verify the policy value for Computer Configuration -> Administrative Templates -> MS Security Guide -> "Turn on Windows Defender protection against Potentially Unwanted Applications" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine Criteria: If the value "MpEnablePus" is REG_DWORD = 1, this is not a finding.

Fix text

Set the policy value for Computer Configuration -> Administrative Templates -> MS Security Guide -> "Turn on Windows Defender protection against Potentially Unwanted Applications" to “Enabled”. This policy setting requires the installation of the SecGuide custom templates included with the Windows 10 STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer