UCF STIG Viewer Logo

Windows Defender AV must be configured to enable the Potentially Unwanted Application (PUA) feature.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75147 WNDF-AV-000001 SV-89827r2_rule High
Description
After enabling this feature, Potentially Unwanted Application (PUA) protection blocking takes effect on endpoint clients after the next signature update or computer restart. Signature updates take place daily under typical circumstances. PUA will be blocked and automatically quarantined.
STIG Date
Windows Defender Antivirus Security Technical Implementation Guide 2017-12-27

Details

Check Text ( C-74939r4_chk )
Verify the policy value for Computer Configuration -> Administrative Templates -> MS Security Guide -> "Turn on Windows Defender protection against Potentially Unwanted Applications" is set to "Enabled".

Procedure: Use the Windows Registry Editor to navigate to the following key:
HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine

Criteria: If the value "MpEnablePus" is REG_DWORD = 1, this is not a finding.
Fix Text (F-81759r3_fix)
Set the policy value for Computer Configuration -> Administrative Templates -> MS Security Guide -> "Turn on Windows Defender protection against Potentially Unwanted Applications" to “Enabled”.

This policy setting requires the installation of the SecGuide custom templates included with the Windows 10 STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.