UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

Windows Defender SpyNet membership must be disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-15713 WN08-CC-000111 SV-48251r1_rule ECSC-1 Medium
Description
Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. This setting disables SpyNet membership and reporting.
STIG Date
Windows 8 Security Technical Implementation Guide 2014-01-07

Details

Check Text ( C-44929r1_chk )
If the following registry value exists and is set to "1" (Basic) or "2" (Advanced), this is a finding.
If the following registry value does not exist, this is not a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \Software\Policies\Microsoft\Windows Defender\Spynet\

Value Name: SpyNetReporting

Type: REG_DWORD
Value: 1 or 2 = a Finding
Fix Text (F-41386r1_fix)
Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Defender -> "Configure Microsoft Active Protection Service Reporting " to "Disabled".