UCF STIG Viewer Logo

The Symantec Endpoint Protection client weekly scheduled scan must be configured to scan compressed files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-42784 DTASEP050 SV-55512r2_rule Medium
Description
Malware is often packaged within compressed files. In addition, compressed files might have other compressed files within. Not scanning compressed files introduces the risk of infected files being introduced into the environment.
STIG Date
Symantec Endpoint Protection 12.1 Local Client Antivirus STIG 2015-06-30

Details

Check Text ( C-49056r2_chk )
GUI check: Locate the Symantec Endpoint Protection icon in the system tray. Double-click the icon to open the Symantec Endpoint Protection configuration screen. On the left hand side, select Scan for Threats -> Double-click the applied policy -> Under Scan Options -> Select Advanced -> Under Compressed files options -> Ensure "Scan files inside compressed files", is selected.

Criteria: If "Scan files inside compressed files" is not selected, this is a finding.

On the machine use the Windows Registry Editor to navigate to the following key:
32 bit:
HKLM\SOFTWARE\Symantec\Symantec Endpoint Protection\AV\LocalScans\{scan ID}
64 bit:
HKLM\SOFTWARE\Wow6432Node\Symantec\Symantec Endpoint Protection\AV\LocalScans\{scan ID}

Criteria: If the value of ZipFile is not 1, this is a finding.
Fix Text (F-48370r1_fix)
Locate the Symantec Endpoint Protection icon in the system tray. Double-click the icon to open the Symantec Endpoint Protection configuration screen. On the left hand side, select Scan for Threats -> Double-click the applied policy -> Under Scan Options -> Select Advanced -> Under Compressed files options -> Select "Scan files inside compressed files".