UCF STIG Viewer Logo

Windows 10 Exploit Protection system-level mitigation, Control flow guard (CFG), must be on.


Overview

Finding ID Version Rule ID IA Controls Severity
V-77097 WN10-EP-000040 SV-91793r1_rule Medium
Description
Exploit protection in Windows 10 enables mitigations against potential threats at the system and application level. Several mitigations, including "Control flow guard (CFG)", are enabled by default at the system level. CFG ensures flow integrity for indirect calls. If this is turned off, Windows 10 may be subject to various exploits.
STIG Date
Windows 10 Security Technical Implementation Guide 2017-12-01

Details

Check Text ( C-76707r2_chk )
This is NA prior to v1709 of Windows 10.

Run "Windows PowerShell" with elevated privileges (run as administrator).

Enter "Get-ProcessMitigation -System".

If the status of "CFG: Enable" is "OFF", this is a finding.

Values that would not be a finding include:
ON
NOTSET
Fix Text (F-83795r2_fix)
Ensure Exploit Protection system-level mitigation, "Control flow guard (CFG)", is turned on.

Open "Windows Defender Security Center".

Select "App & browser control".

Select "Exploit protection settings".

Under "System settings", configure "Control flow guard (CFG)" to "On by default" or "Use default ()".