UCF STIG Viewer Logo

The Symantec Endpoint Protection client Global Settings Bloodhound heuristic technology must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-42645 DTASEP024 SV-55373r1_rule Medium
Description
Bloodhound Virus detection scans outgoing email messages and helps to prevent the spread of threats such as worms that can use email clients to replicate and distribute themselves across a network.
STIG Date
Symantec Endpoint Protection 12.1 Managed Client Antivirus 2015-07-08

Details

Check Text ( C-48915r1_chk )
Server check: From the Symantec Endpoint Protection Management Server, Symantec Endpoint Protection Management Console: Select Policies -> Double-click the applied policy -> Under Windows Settings, Advanced options, select Global Scan Options -> Under Bloodhound Detection Settings -> Ensure "Enable Bloodhound heuristic virus detection" is selected.

Criteria: If "Enable Bloodhound heuristic virus detection" is not selected, this is a finding.

Client check: Locate the Symantec Endpoint Protection icon in the system tray. Double-click the icon to open the Symantec Endpoint Protection configuration screen. On the left hand side, select Change settings -> Under Virus and Spyware Protection -> Select Configure Settings -> Under the Global Settings tab -> Under Scan Options -> Ensure "Enable Bloodhound heuristic virus detection" is selected.

Criteria: If "Enable Bloodhound heuristic virus detection" is not selected, this is a finding.
Fix Text (F-48229r1_fix)
From the Symantec Endpoint Protection Management Server, Symantec Endpoint Protection Management Console: Select Policies -> Double-click the applied policy -> Under Windows Settings, Advanced options, select Global Scan Options -> Under Bloodhound Detection Settings -> Select "Enable Bloodhound heuristic virus detection".