DTAM142 - McAfee VirusScan Access Protection: Common Standard Protection must be set to prevent modification of McAfee Common Management Agent files and settings.

Information

Many malicious programs have attempted to disable VirusScan by stopping services and processes and leaving the system vulnerable to attack. Self-protection is an important feature of VSE that prevents malicious programs from disabling VirusScan or any of its services or processes. Many trojans and viruses will attempt to terminate or even delete security products. VSE's self-protection features protect VirusScan registry values and processes from being altered or deleted by malicious code. This rule protects the McAfee security product from modification by any process not listed in the policy's exclusion list.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From the ePO server console System Tree, select the Systems tab, select the asset to be checked, select Actions, select Agent, and select Modify Policies on a Single System. From the product pull down list, select VirusScan Enterprise 8.8.0. Select the policy associated with the Access Protection Policies. Under the Access Protection tab, locate the 'Access protection rules:' label. In the 'Categories' box, select 'Common Standard Protection'. Select both 'Prevent modification of McAfee Common Management Agent files and settings' (Block and Report) options. Select Save.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_McAfee_VirusScan88_Managed_Client_V6R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-5(1), CAT|II, CCI|CCI-001813, Rule-ID|SV-216952r400006_rule, STIG-ID|DTAM142, STIG-Legacy|SV-55248, STIG-Legacy|V-42520, Vuln-ID|V-216952

Plugin: Windows

Control ID: 211d98b8e4aa341adbe6478f66fa91e5ec1bc89ff77f9f153c2e65ba0a4e3794