Windows Defender AV must be configured to run and scan for malware and other potentially unwanted software.

From Windows Defender Antivirus Security Technical Implementation Guide

Part of SRG-APP-000278

Associated with: CCI-001242

SV-89833r2_rule Windows Defender AV must be configured to run and scan for malware and other potentially unwanted software.

Vulnerability discussion

This policy setting turns off Windows Defender. If you enable this policy setting Windows Defender does not run and computers are not scanned for malware or other potentially unwanted software. If you disable or do not configure this policy setting by default Windows Defender runs and computers are scanned for malware and other potentially unwanted software.

Check content

Verify the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Defender Antivirus -> "Turn off Windows Defender Antivirus" is set to "Disabled" or “Not Configured”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Windows Defender Criteria: If the value "DisableAntiSpyware" is REG_DWORD = 0, this is not a finding. If the value does not exist, this is not a finding. If the value is 1, this is a finding.

Fix text

Set the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Defender Antivirus -> "Turn off Windows Defender Antivirus" to "Disabled" or “Not Configured”.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer