[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

'Deploy Code Integrity Policy' (DeployConfigCIPolicy)

ID: oval:org.secpod.oval:def:36468Date: (C)2016-08-05   (M)2022-12-02
Class: COMPLIANCEFamily: windows




This policy setting lets you deploy a Code Integrity Policy to a machine to control what is allowed to run on that machine. If you deploy a Code Integrity Policy, Windows will restrict what can run in both kernel mode and on the Windows Desktop based on the policy. To enable this policy the machine must be rebooted. The file path must be either a UNC path (for example, \\ServerName\ShareName\SIPolicy.p7b), or a locally valid path (for example, C:\FolderName\SIPolicy.p7b). The local machine account (LOCAL SYSTEM) must have access permission to the policy file. If using a signed and protected policy then disabling this policy setting doesn't remove the feature from the computer. Instead, you must either: 1) first update the policy to a non-protected policy and then disable the setting, or 2) disable the setting and then remove the policy from each computer, with a physically present user.' Counter Measure: Configure this setting depending on your organization's requirements. Potential Impact: Windows will restrict what can run in both kernel mode and on the Desktop. Fix: (1) GPO: Computer Configuration\Administrative Templates\System\Device Guard\Deploy Code Integrity Policy (2) REG: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard!DeployConfigCIPolicy (3) WMI: ###

Platform:
Microsoft Windows 10
Reference:
CCE-44459-6
CCE    1
CCE-44459-6

© SecPod Technologies