UCF STIG Viewer Logo

McAfee VirusScan On-Access Scanner General Settings must be configured to log the session summary.


Overview

Finding ID Version Rule ID IA Controls Severity
V-6478 DTAM012 SV-56373r1_rule Medium
Description
Log management is essential to ensuring computer security records are stored in sufficient detail for an appropriate period of time. Routine log analysis is beneficial for identifying security incidents, policy violations, fraudulent activity, and operational problems. Logs are also useful when performing auditing and forensic analysis, supporting internal investigations, establishing baselines, and identifying operational trends and long-term problems.
STIG Date
McAfee VirusScan 8.8 Local Client STIG 2018-07-09

Details

Check Text ( C-49299r1_chk )
Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console.
On the menu bar, click Task->On-Access Scanner Properties.
Select the General Settings.

Under the Reports tab, locate the "What to log in addition to scanning activity:" label. Ensure the "Session summary" option is selected.

Criteria: If the "Session summary" option is selected, this is not a finding.

On the client machine, use the Windows Registry Editor to navigate to the following key:
HKLM\Software\McAfee\ (32-bit)
HKLM\Software\Wow6432Node\McAfee\ (64-bit)
SystemCore\VSCore\On Access Scanner\McShield\Configuration

Criteria: If the value of bLogSummary is 1, this is not a finding. If the value is 0, this is a finding.
Fix Text (F-49055r1_fix)
Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console.
On the menu bar, click Task->On-Access Scanner Properties.
Select the General Settings.

Under the Reports tab, locate the "What to log in addition to scanning activity:" label. Select the "Session summary" option.

Click OK to Save.