[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Define the number of days before virus definitions are considered out of date

ID: oval:org.secpod.oval:def:27737Date: (C)2015-10-08   (M)2023-07-04
Class: COMPLIANCEFamily: windows




This policy setting allows you to define the number of days that must pass before virus definitions are considered out of date. If definitions are determined to be out of date, this state may trigger several additional actions, including falling back to an alternative update source or displaying a warning icon in the user interface. By default, this value is set to 14 days. If you enable this setting, virus definitions will be considered out of date after the number of days specified have passed without an update. If you disable or do not configure this setting, virus definitions will be considered out of date after the default number of days have passed without an update. Fix: (1) GPO: Computer Configuration\Administrative Templates\Windows Components\Windows Defender\Signature Updates!Define the number of days before virus definitions are considered out of date (2) REG: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Signature Updates!AVSignatureDue

Platform:
Microsoft Windows Server 2012 R2
Reference:
CCE-36970-2
CPE    1
cpe:/o:microsoft:windows_server_2012::r2:x64
CCE    1
CCE-36970-2
XCCDF    1
xccdf_org.secpod_benchmark_general_Windows_2012_R2

© SecPod Technologies