StigData/Archive/Office/U_MS_Office_365_ProPlus_STIG_V2R3_Manual-xccdf.xml

<?xml version="1.0" encoding="utf-8"?><?xml-stylesheet type='text/xsl' href='STIG_unclass.xsl'?><Benchmark xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:cpe="http://cpe.mitre.org/language/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.1 http://nvd.nist.gov/schema/xccdf-1.1.4.xsd http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd" id="MS_Office_365_ProPlus_STIG" xml:lang="en" xmlns="http://checklists.nist.gov/xccdf/1.1"><status date="2021-06-02">accepted</status><title>Microsoft Office 365 ProPlus Security Technical Implementation Guide</title><description>This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.</description><notice id="terms-of-use" xml:lang="en"></notice><front-matter xml:lang="en"></front-matter><rear-matter xml:lang="en"></rear-matter><reference href="https://cyber.mil"><dc:publisher>DISA</dc:publisher><dc:source>STIG.DOD.MIL</dc:source></reference><plain-text id="release-info">Release: 3 Benchmark Date: 23 Jul 2021</plain-text><plain-text id="generator">3.2.2.36079</plain-text><plain-text id="conventionsVersion">1.10.0</plain-text><version>2</version><Profile id="MAC-1_Classified"><title>I - Mission Critical Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-223280" selected="true" /><select idref="V-223281" selected="true" /><select idref="V-223282" selected="true" /><select idref="V-223283" selected="true" /><select idref="V-223284" selected="true" /><select idref="V-223285" selected="true" /><select idref="V-223286" selected="true" /><select idref="V-223287" selected="true" /><select idref="V-223288" selected="true" /><select idref="V-223289" selected="true" /><select idref="V-223290" selected="true" /><select idref="V-223291" selected="true" /><select idref="V-223292" selected="true" /><select idref="V-223293" selected="true" /><select idref="V-223294" selected="true" /><select idref="V-223295" selected="true" /><select idref="V-223296" selected="true" /><select idref="V-223297" selected="true" /><select idref="V-223298" selected="true" /><select idref="V-223299" selected="true" /><select idref="V-223300" selected="true" /><select idref="V-223301" selected="true" /><select idref="V-223302" selected="true" /><select idref="V-223303" selected="true" /><select idref="V-223304" selected="true" /><select idref="V-223305" selected="true" /><select idref="V-223306" selected="true" /><select idref="V-223307" selected="true" /><select idref="V-223308" selected="true" /><select idref="V-223309" selected="true" /><select idref="V-223310" selected="true" /><select idref="V-223311" selected="true" /><select idref="V-223312" selected="true" /><select idref="V-223313" selected="true" /><select idref="V-223314" selected="true" /><select idref="V-223315" selected="true" /><select idref="V-223316" selected="true" /><select idref="V-223317" selected="true" /><select idref="V-223318" selected="true" /><select idref="V-223319" selected="true" /><select idref="V-223320" selected="true" /><select idref="V-223321" selected="true" /><select idref="V-223322" selected="true" /><select idref="V-223323" selected="true" /><select idref="V-223324" selected="true" /><select idref="V-223325" selected="true" /><select idref="V-223326" selected="true" /><select idref="V-223327" selected="true" /><select idref="V-223328" selected="true" /><select idref="V-223329" selected="true" /><select idref="V-223330" selected="true" /><select idref="V-223331" selected="true" /><select idref="V-223332" selected="true" /><select idref="V-223333" selected="true" /><select idref="V-223334" selected="true" /><select idref="V-223335" selected="true" /><select idref="V-223336" selected="true" /><select idref="V-223337" selected="true" /><select idref="V-223338" selected="true" /><select idref="V-223339" selected="true" /><select idref="V-223340" selected="true" /><select idref="V-223341" selected="true" /><select idref="V-223342" selected="true" /><select idref="V-223343" selected="true" /><select idref="V-223344" selected="true" /><select idref="V-223345" selected="true" /><select idref="V-223346" selected="true" /><select idref="V-223347" selected="true" /><select idref="V-223348" selected="true" /><select idref="V-223349" selected="true" /><select idref="V-223350" selected="true" /><select idref="V-223351" selected="true" /><select idref="V-223352" selected="true" /><select idref="V-223353" selected="true" /><select idref="V-223354" selected="true" /><select idref="V-223355" selected="true" /><select idref="V-223356" selected="true" /><select idref="V-223357" selected="true" /><select idref="V-223358" selected="true" /><select idref="V-223359" selected="true" /><select idref="V-223360" selected="true" /><select idref="V-223361" selected="true" /><select idref="V-223362" selected="true" /><select idref="V-223363" selected="true" /><select idref="V-223364" selected="true" /><select idref="V-223365" selected="true" /><select idref="V-223366" selected="true" /><select idref="V-223367" selected="true" /><select idref="V-223368" selected="true" /><select idref="V-223369" selected="true" /><select idref="V-223370" selected="true" /><select idref="V-223371" selected="true" /><select idref="V-223372" selected="true" /><select idref="V-223373" selected="true" /><select idref="V-223374" selected="true" /><select idref="V-223375" selected="true" /><select idref="V-223376" selected="true" /><select idref="V-223377" selected="true" /><select idref="V-223378" selected="true" /><select idref="V-223379" selected="true" /><select idref="V-223380" selected="true" /><select idref="V-223381" selected="true" /><select idref="V-223382" selected="true" /><select idref="V-223383" selected="true" /><select idref="V-223384" selected="true" /><select idref="V-223385" selected="true" /><select idref="V-223386" selected="true" /><select idref="V-223387" selected="true" /><select idref="V-223388" selected="true" /><select idref="V-223389" selected="true" /><select idref="V-223390" selected="true" /><select idref="V-223391" selected="true" /><select idref="V-223392" selected="true" /><select idref="V-223393" selected="true" /><select idref="V-223394" selected="true" /><select idref="V-223395" selected="true" /><select idref="V-223396" selected="true" /><select idref="V-223397" selected="true" /><select idref="V-223398" selected="true" /><select idref="V-223399" selected="true" /><select idref="V-223400" selected="true" /><select idref="V-223401" selected="true" /><select idref="V-223402" selected="true" /><select idref="V-223403" selected="true" /><select idref="V-223404" selected="true" /><select idref="V-223405" selected="true" /><select idref="V-223406" selected="true" /><select idref="V-223407" selected="true" /><select idref="V-223408" selected="true" /><select idref="V-223409" selected="true" /><select idref="V-223410" selected="true" /><select idref="V-223411" selected="true" /><select idref="V-223412" selected="true" /><select idref="V-223413" selected="true" /><select idref="V-223414" selected="true" /><select idref="V-223415" selected="true" /><select idref="V-223416" selected="true" /><select idref="V-223417" selected="true" /><select idref="V-223418" selected="true" /></Profile><Profile id="MAC-1_Public"><title>I - Mission Critical Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-223280" selected="true" /><select idref="V-223281" selected="true" /><select idref="V-223282" selected="true" /><select idref="V-223283" selected="true" /><select idref="V-223284" selected="true" /><select idref="V-223285" selected="true" /><select idref="V-223286" selected="true" /><select idref="V-223287" selected="true" /><select idref="V-223288" selected="true" /><select idref="V-223289" selected="true" /><select idref="V-223290" selected="true" /><select idref="V-223291" selected="true" /><select idref="V-223292" selected="true" /><select idref="V-223293" selected="true" /><select idref="V-223294" selected="true" /><select idref="V-223295" selected="true" /><select idref="V-223296" selected="true" /><select idref="V-223297" selected="true" /><select idref="V-223298" selected="true" /><select idref="V-223299" selected="true" /><select idref="V-223300" selected="true" /><select idref="V-223301" selected="true" /><select idref="V-223302" selected="true" /><select idref="V-223303" selected="true" /><select idref="V-223304" selected="true" /><select idref="V-223305" selected="true" /><select idref="V-223306" selected="true" /><select idref="V-223307" selected="true" /><select idref="V-223308" selected="true" /><select idref="V-223309" selected="true" /><select idref="V-223310" selected="true" /><select idref="V-223311" selected="true" /><select idref="V-223312" selected="true" /><select idref="V-223313" selected="true" /><select idref="V-223314" selected="true" /><select idref="V-223315" selected="true" /><select idref="V-223316" selected="true" /><select idref="V-223317" selected="true" /><select idref="V-223318" selected="true" /><select idref="V-223319" selected="true" /><select idref="V-223320" selected="true" /><select idref="V-223321" selected="true" /><select idref="V-223322" selected="true" /><select idref="V-223323" selected="true" /><select idref="V-223324" selected="true" /><select idref="V-223325" selected="true" /><select idref="V-223326" selected="true" /><select idref="V-223327" selected="true" /><select idref="V-223328" selected="true" /><select idref="V-223329" selected="true" /><select idref="V-223330" selected="true" /><select idref="V-223331" selected="true" /><select idref="V-223332" selected="true" /><select idref="V-223333" selected="true" /><select idref="V-223334" selected="true" /><select idref="V-223335" selected="true" /><select idref="V-223336" selected="true" /><select idref="V-223337" selected="true" /><select idref="V-223338" selected="true" /><select idref="V-223339" selected="true" /><select idref="V-223340" selected="true" /><select idref="V-223341" selected="true" /><select idref="V-223342" selected="true" /><select idref="V-223343" selected="true" /><select idref="V-223344" selected="true" /><select idref="V-223345" selected="true" /><select idref="V-223346" selected="true" /><select idref="V-223347" selected="true" /><select idref="V-223348" selected="true" /><select idref="V-223349" selected="true" /><select idref="V-223350" selected="true" /><select idref="V-223351" selected="true" /><select idref="V-223352" selected="true" /><select idref="V-223353" selected="true" /><select idref="V-223354" selected="true" /><select idref="V-223355" selected="true" /><select idref="V-223356" selected="true" /><select idref="V-223357" selected="true" /><select idref="V-223358" selected="true" /><select idref="V-223359" selected="true" /><select idref="V-223360" selected="true" /><select idref="V-223361" selected="true" /><select idref="V-223362" selected="true" /><select idref="V-223363" selected="true" /><select idref="V-223364" selected="true" /><select idref="V-223365" selected="true" /><select idref="V-223366" selected="true" /><select idref="V-223367" selected="true" /><select idref="V-223368" selected="true" /><select idref="V-223369" selected="true" /><select idref="V-223370" selected="true" /><select idref="V-223371" selected="true" /><select idref="V-223372" selected="true" /><select idref="V-223373" selected="true" /><select idref="V-223374" selected="true" /><select idref="V-223375" selected="true" /><select idref="V-223376" selected="true" /><select idref="V-223377" selected="true" /><select idref="V-223378" selected="true" /><select idref="V-223379" selected="true" /><select idref="V-223380" selected="true" /><select idref="V-223381" selected="true" /><select idref="V-223382" selected="true" /><select idref="V-223383" selected="true" /><select idref="V-223384" selected="true" /><select idref="V-223385" selected="true" /><select idref="V-223386" selected="true" /><select idref="V-223387" selected="true" /><select idref="V-223388" selected="true" /><select idref="V-223389" selected="true" /><select idref="V-223390" selected="true" /><select idref="V-223391" selected="true" /><select idref="V-223392" selected="true" /><select idref="V-223393" selected="true" /><select idref="V-223394" selected="true" /><select idref="V-223395" selected="true" /><select idref="V-223396" selected="true" /><select idref="V-223397" selected="true" /><select idref="V-223398" selected="true" /><select idref="V-223399" selected="true" /><select idref="V-223400" selected="true" /><select idref="V-223401" selected="true" /><select idref="V-223402" selected="true" /><select idref="V-223403" selected="true" /><select idref="V-223404" selected="true" /><select idref="V-223405" selected="true" /><select idref="V-223406" selected="true" /><select idref="V-223407" selected="true" /><select idref="V-223408" selected="true" /><select idref="V-223409" selected="true" /><select idref="V-223410" selected="true" /><select idref="V-223411" selected="true" /><select idref="V-223412" selected="true" /><select idref="V-223413" selected="true" /><select idref="V-223414" selected="true" /><select idref="V-223415" selected="true" /><select idref="V-223416" selected="true" /><select idref="V-223417" selected="true" /><select idref="V-223418" selected="true" /></Profile><Profile id="MAC-1_Sensitive"><title>I - Mission Critical Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-223280" selected="true" /><select idref="V-223281" selected="true" /><select idref="V-223282" selected="true" /><select idref="V-223283" selected="true" /><select idref="V-223284" selected="true" /><select idref="V-223285" selected="true" /><select idref="V-223286" selected="true" /><select idref="V-223287" selected="true" /><select idref="V-223288" selected="true" /><select idref="V-223289" selected="true" /><select idref="V-223290" selected="true" /><select idref="V-223291" selected="true" /><select idref="V-223292" selected="true" /><select idref="V-223293" selected="true" /><select idref="V-223294" selected="true" /><select idref="V-223295" selected="true" /><select idref="V-223296" selected="true" /><select idref="V-223297" selected="true" /><select idref="V-223298" selected="true" /><select idref="V-223299" selected="true" /><select idref="V-223300" selected="true" /><select idref="V-223301" selected="true" /><select idref="V-223302" selected="true" /><select idref="V-223303" selected="true" /><select idref="V-223304" selected="true" /><select idref="V-223305" selected="true" /><select idref="V-223306" selected="true" /><select idref="V-223307" selected="true" /><select idref="V-223308" selected="true" /><select idref="V-223309" selected="true" /><select idref="V-223310" selected="true" /><select idref="V-223311" selected="true" /><select idref="V-223312" selected="true" /><select idref="V-223313" selected="true" /><select idref="V-223314" selected="true" /><select idref="V-223315" selected="true" /><select idref="V-223316" selected="true" /><select idref="V-223317" selected="true" /><select idref="V-223318" selected="true" /><select idref="V-223319" selected="true" /><select idref="V-223320" selected="true" /><select idref="V-223321" selected="true" /><select idref="V-223322" selected="true" /><select idref="V-223323" selected="true" /><select idref="V-223324" selected="true" /><select idref="V-223325" selected="true" /><select idref="V-223326" selected="true" /><select idref="V-223327" selected="true" /><select idref="V-223328" selected="true" /><select idref="V-223329" selected="true" /><select idref="V-223330" selected="true" /><select idref="V-223331" selected="true" /><select idref="V-223332" selected="true" /><select idref="V-223333" selected="true" /><select idref="V-223334" selected="true" /><select idref="V-223335" selected="true" /><select idref="V-223336" selected="true" /><select idref="V-223337" selected="true" /><select idref="V-223338" selected="true" /><select idref="V-223339" selected="true" /><select idref="V-223340" selected="true" /><select idref="V-223341" selected="true" /><select idref="V-223342" selected="true" /><select idref="V-223343" selected="true" /><select idref="V-223344" selected="true" /><select idref="V-223345" selected="true" /><select idref="V-223346" selected="true" /><select idref="V-223347" selected="true" /><select idref="V-223348" selected="true" /><select idref="V-223349" selected="true" /><select idref="V-223350" selected="true" /><select idref="V-223351" selected="true" /><select idref="V-223352" selected="true" /><select idref="V-223353" selected="true" /><select idref="V-223354" selected="true" /><select idref="V-223355" selected="true" /><select idref="V-223356" selected="true" /><select idref="V-223357" selected="true" /><select idref="V-223358" selected="true" /><select idref="V-223359" selected="true" /><select idref="V-223360" selected="true" /><select idref="V-223361" selected="true" /><select idref="V-223362" selected="true" /><select idref="V-223363" selected="true" /><select idref="V-223364" selected="true" /><select idref="V-223365" selected="true" /><select idref="V-223366" selected="true" /><select idref="V-223367" selected="true" /><select idref="V-223368" selected="true" /><select idref="V-223369" selected="true" /><select idref="V-223370" selected="true" /><select idref="V-223371" selected="true" /><select idref="V-223372" selected="true" /><select idref="V-223373" selected="true" /><select idref="V-223374" selected="true" /><select idref="V-223375" selected="true" /><select idref="V-223376" selected="true" /><select idref="V-223377" selected="true" /><select idref="V-223378" selected="true" /><select idref="V-223379" selected="true" /><select idref="V-223380" selected="true" /><select idref="V-223381" selected="true" /><select idref="V-223382" selected="true" /><select idref="V-223383" selected="true" /><select idref="V-223384" selected="true" /><select idref="V-223385" selected="true" /><select idref="V-223386" selected="true" /><select idref="V-223387" selected="true" /><select idref="V-223388" selected="true" /><select idref="V-223389" selected="true" /><select idref="V-223390" selected="true" /><select idref="V-223391" selected="true" /><select idref="V-223392" selected="true" /><select idref="V-223393" selected="true" /><select idref="V-223394" selected="true" /><select idref="V-223395" selected="true" /><select idref="V-223396" selected="true" /><select idref="V-223397" selected="true" /><select idref="V-223398" selected="true" /><select idref="V-223399" selected="true" /><select idref="V-223400" selected="true" /><select idref="V-223401" selected="true" /><select idref="V-223402" selected="true" /><select idref="V-223403" selected="true" /><select idref="V-223404" selected="true" /><select idref="V-223405" selected="true" /><select idref="V-223406" selected="true" /><select idref="V-223407" selected="true" /><select idref="V-223408" selected="true" /><select idref="V-223409" selected="true" /><select idref="V-223410" selected="true" /><select idref="V-223411" selected="true" /><select idref="V-223412" selected="true" /><select idref="V-223413" selected="true" /><select idref="V-223414" selected="true" /><select idref="V-223415" selected="true" /><select idref="V-223416" selected="true" /><select idref="V-223417" selected="true" /><select idref="V-223418" selected="true" /></Profile><Profile id="MAC-2_Classified"><title>II - Mission Support Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-223280" selected="true" /><select idref="V-223281" selected="true" /><select idref="V-223282" selected="true" /><select idref="V-223283" selected="true" /><select idref="V-223284" selected="true" /><select idref="V-223285" selected="true" /><select idref="V-223286" selected="true" /><select idref="V-223287" selected="true" /><select idref="V-223288" selected="true" /><select idref="V-223289" selected="true" /><select idref="V-223290" selected="true" /><select idref="V-223291" selected="true" /><select idref="V-223292" selected="true" /><select idref="V-223293" selected="true" /><select idref="V-223294" selected="true" /><select idref="V-223295" selected="true" /><select idref="V-223296" selected="true" /><select idref="V-223297" selected="true" /><select idref="V-223298" selected="true" /><select idref="V-223299" selected="true" /><select idref="V-223300" selected="true" /><select idref="V-223301" selected="true" /><select idref="V-223302" selected="true" /><select idref="V-223303" selected="true" /><select idref="V-223304" selected="true" /><select idref="V-223305" selected="true" /><select idref="V-223306" selected="true" /><select idref="V-223307" selected="true" /><select idref="V-223308" selected="true" /><select idref="V-223309" selected="true" /><select idref="V-223310" selected="true" /><select idref="V-223311" selected="true" /><select idref="V-223312" selected="true" /><select idref="V-223313" selected="true" /><select idref="V-223314" selected="true" /><select idref="V-223315" selected="true" /><select idref="V-223316" selected="true" /><select idref="V-223317" selected="true" /><select idref="V-223318" selected="true" /><select idref="V-223319" selected="true" /><select idref="V-223320" selected="true" /><select idref="V-223321" selected="true" /><select idref="V-223322" selected="true" /><select idref="V-223323" selected="true" /><select idref="V-223324" selected="true" /><select idref="V-223325" selected="true" /><select idref="V-223326" selected="true" /><select idref="V-223327" selected="true" /><select idref="V-223328" selected="true" /><select idref="V-223329" selected="true" /><select idref="V-223330" selected="true" /><select idref="V-223331" selected="true" /><select idref="V-223332" selected="true" /><select idref="V-223333" selected="true" /><select idref="V-223334" selected="true" /><select idref="V-223335" selected="true" /><select idref="V-223336" selected="true" /><select idref="V-223337" selected="true" /><select idref="V-223338" selected="true" /><select idref="V-223339" selected="true" /><select idref="V-223340" selected="true" /><select idref="V-223341" selected="true" /><select idref="V-223342" selected="true" /><select idref="V-223343" selected="true" /><select idref="V-223344" selected="true" /><select idref="V-223345" selected="true" /><select idref="V-223346" selected="true" /><select idref="V-223347" selected="true" /><select idref="V-223348" selected="true" /><select idref="V-223349" selected="true" /><select idref="V-223350" selected="true" /><select idref="V-223351" selected="true" /><select idref="V-223352" selected="true" /><select idref="V-223353" selected="true" /><select idref="V-223354" selected="true" /><select idref="V-223355" selected="true" /><select idref="V-223356" selected="true" /><select idref="V-223357" selected="true" /><select idref="V-223358" selected="true" /><select idref="V-223359" selected="true" /><select idref="V-223360" selected="true" /><select idref="V-223361" selected="true" /><select idref="V-223362" selected="true" /><select idref="V-223363" selected="true" /><select idref="V-223364" selected="true" /><select idref="V-223365" selected="true" /><select idref="V-223366" selected="true" /><select idref="V-223367" selected="true" /><select idref="V-223368" selected="true" /><select idref="V-223369" selected="true" /><select idref="V-223370" selected="true" /><select idref="V-223371" selected="true" /><select idref="V-223372" selected="true" /><select idref="V-223373" selected="true" /><select idref="V-223374" selected="true" /><select idref="V-223375" selected="true" /><select idref="V-223376" selected="true" /><select idref="V-223377" selected="true" /><select idref="V-223378" selected="true" /><select idref="V-223379" selected="true" /><select idref="V-223380" selected="true" /><select idref="V-223381" selected="true" /><select idref="V-223382" selected="true" /><select idref="V-223383" selected="true" /><select idref="V-223384" selected="true" /><select idref="V-223385" selected="true" /><select idref="V-223386" selected="true" /><select idref="V-223387" selected="true" /><select idref="V-223388" selected="true" /><select idref="V-223389" selected="true" /><select idref="V-223390" selected="true" /><select idref="V-223391" selected="true" /><select idref="V-223392" selected="true" /><select idref="V-223393" selected="true" /><select idref="V-223394" selected="true" /><select idref="V-223395" selected="true" /><select idref="V-223396" selected="true" /><select idref="V-223397" selected="true" /><select idref="V-223398" selected="true" /><select idref="V-223399" selected="true" /><select idref="V-223400" selected="true" /><select idref="V-223401" selected="true" /><select idref="V-223402" selected="true" /><select idref="V-223403" selected="true" /><select idref="V-223404" selected="true" /><select idref="V-223405" selected="true" /><select idref="V-223406" selected="true" /><select idref="V-223407" selected="true" /><select idref="V-223408" selected="true" /><select idref="V-223409" selected="true" /><select idref="V-223410" selected="true" /><select idref="V-223411" selected="true" /><select idref="V-223412" selected="true" /><select idref="V-223413" selected="true" /><select idref="V-223414" selected="true" /><select idref="V-223415" selected="true" /><select idref="V-223416" selected="true" /><select idref="V-223417" selected="true" /><select idref="V-223418" selected="true" /></Profile><Profile id="MAC-2_Public"><title>II - Mission Support Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-223280" selected="true" /><select idref="V-223281" selected="true" /><select idref="V-223282" selected="true" /><select idref="V-223283" selected="true" /><select idref="V-223284" selected="true" /><select idref="V-223285" selected="true" /><select idref="V-223286" selected="true" /><select idref="V-223287" selected="true" /><select idref="V-223288" selected="true" /><select idref="V-223289" selected="true" /><select idref="V-223290" selected="true" /><select idref="V-223291" selected="true" /><select idref="V-223292" selected="true" /><select idref="V-223293" selected="true" /><select idref="V-223294" selected="true" /><select idref="V-223295" selected="true" /><select idref="V-223296" selected="true" /><select idref="V-223297" selected="true" /><select idref="V-223298" selected="true" /><select idref="V-223299" selected="true" /><select idref="V-223300" selected="true" /><select idref="V-223301" selected="true" /><select idref="V-223302" selected="true" /><select idref="V-223303" selected="true" /><select idref="V-223304" selected="true" /><select idref="V-223305" selected="true" /><select idref="V-223306" selected="true" /><select idref="V-223307" selected="true" /><select idref="V-223308" selected="true" /><select idref="V-223309" selected="true" /><select idref="V-223310" selected="true" /><select idref="V-223311" selected="true" /><select idref="V-223312" selected="true" /><select idref="V-223313" selected="true" /><select idref="V-223314" selected="true" /><select idref="V-223315" selected="true" /><select idref="V-223316" selected="true" /><select idref="V-223317" selected="true" /><select idref="V-223318" selected="true" /><select idref="V-223319" selected="true" /><select idref="V-223320" selected="true" /><select idref="V-223321" selected="true" /><select idref="V-223322" selected="true" /><select idref="V-223323" selected="true" /><select idref="V-223324" selected="true" /><select idref="V-223325" selected="true" /><select idref="V-223326" selected="true" /><select idref="V-223327" selected="true" /><select idref="V-223328" selected="true" /><select idref="V-223329" selected="true" /><select idref="V-223330" selected="true" /><select idref="V-223331" selected="true" /><select idref="V-223332" selected="true" /><select idref="V-223333" selected="true" /><select idref="V-223334" selected="true" /><select idref="V-223335" selected="true" /><select idref="V-223336" selected="true" /><select idref="V-223337" selected="true" /><select idref="V-223338" selected="true" /><select idref="V-223339" selected="true" /><select idref="V-223340" selected="true" /><select idref="V-223341" selected="true" /><select idref="V-223342" selected="true" /><select idref="V-223343" selected="true" /><select idref="V-223344" selected="true" /><select idref="V-223345" selected="true" /><select idref="V-223346" selected="true" /><select idref="V-223347" selected="true" /><select idref="V-223348" selected="true" /><select idref="V-223349" selected="true" /><select idref="V-223350" selected="true" /><select idref="V-223351" selected="true" /><select idref="V-223352" selected="true" /><select idref="V-223353" selected="true" /><select idref="V-223354" selected="true" /><select idref="V-223355" selected="true" /><select idref="V-223356" selected="true" /><select idref="V-223357" selected="true" /><select idref="V-223358" selected="true" /><select idref="V-223359" selected="true" /><select idref="V-223360" selected="true" /><select idref="V-223361" selected="true" /><select idref="V-223362" selected="true" /><select idref="V-223363" selected="true" /><select idref="V-223364" selected="true" /><select idref="V-223365" selected="true" /><select idref="V-223366" selected="true" /><select idref="V-223367" selected="true" /><select idref="V-223368" selected="true" /><select idref="V-223369" selected="true" /><select idref="V-223370" selected="true" /><select idref="V-223371" selected="true" /><select idref="V-223372" selected="true" /><select idref="V-223373" selected="true" /><select idref="V-223374" selected="true" /><select idref="V-223375" selected="true" /><select idref="V-223376" selected="true" /><select idref="V-223377" selected="true" /><select idref="V-223378" selected="true" /><select idref="V-223379" selected="true" /><select idref="V-223380" selected="true" /><select idref="V-223381" selected="true" /><select idref="V-223382" selected="true" /><select idref="V-223383" selected="true" /><select idref="V-223384" selected="true" /><select idref="V-223385" selected="true" /><select idref="V-223386" selected="true" /><select idref="V-223387" selected="true" /><select idref="V-223388" selected="true" /><select idref="V-223389" selected="true" /><select idref="V-223390" selected="true" /><select idref="V-223391" selected="true" /><select idref="V-223392" selected="true" /><select idref="V-223393" selected="true" /><select idref="V-223394" selected="true" /><select idref="V-223395" selected="true" /><select idref="V-223396" selected="true" /><select idref="V-223397" selected="true" /><select idref="V-223398" selected="true" /><select idref="V-223399" selected="true" /><select idref="V-223400" selected="true" /><select idref="V-223401" selected="true" /><select idref="V-223402" selected="true" /><select idref="V-223403" selected="true" /><select idref="V-223404" selected="true" /><select idref="V-223405" selected="true" /><select idref="V-223406" selected="true" /><select idref="V-223407" selected="true" /><select idref="V-223408" selected="true" /><select idref="V-223409" selected="true" /><select idref="V-223410" selected="true" /><select idref="V-223411" selected="true" /><select idref="V-223412" selected="true" /><select idref="V-223413" selected="true" /><select idref="V-223414" selected="true" /><select idref="V-223415" selected="true" /><select idref="V-223416" selected="true" /><select idref="V-223417" selected="true" /><select idref="V-223418" selected="true" /></Profile><Profile id="MAC-2_Sensitive"><title>II - Mission Support Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-223280" selected="true" /><select idref="V-223281" selected="true" /><select idref="V-223282" selected="true" /><select idref="V-223283" selected="true" /><select idref="V-223284" selected="true" /><select idref="V-223285" selected="true" /><select idref="V-223286" selected="true" /><select idref="V-223287" selected="true" /><select idref="V-223288" selected="true" /><select idref="V-223289" selected="true" /><select idref="V-223290" selected="true" /><select idref="V-223291" selected="true" /><select idref="V-223292" selected="true" /><select idref="V-223293" selected="true" /><select idref="V-223294" selected="true" /><select idref="V-223295" selected="true" /><select idref="V-223296" selected="true" /><select idref="V-223297" selected="true" /><select idref="V-223298" selected="true" /><select idref="V-223299" selected="true" /><select idref="V-223300" selected="true" /><select idref="V-223301" selected="true" /><select idref="V-223302" selected="true" /><select idref="V-223303" selected="true" /><select idref="V-223304" selected="true" /><select idref="V-223305" selected="true" /><select idref="V-223306" selected="true" /><select idref="V-223307" selected="true" /><select idref="V-223308" selected="true" /><select idref="V-223309" selected="true" /><select idref="V-223310" selected="true" /><select idref="V-223311" selected="true" /><select idref="V-223312" selected="true" /><select idref="V-223313" selected="true" /><select idref="V-223314" selected="true" /><select idref="V-223315" selected="true" /><select idref="V-223316" selected="true" /><select idref="V-223317" selected="true" /><select idref="V-223318" selected="true" /><select idref="V-223319" selected="true" /><select idref="V-223320" selected="true" /><select idref="V-223321" selected="true" /><select idref="V-223322" selected="true" /><select idref="V-223323" selected="true" /><select idref="V-223324" selected="true" /><select idref="V-223325" selected="true" /><select idref="V-223326" selected="true" /><select idref="V-223327" selected="true" /><select idref="V-223328" selected="true" /><select idref="V-223329" selected="true" /><select idref="V-223330" selected="true" /><select idref="V-223331" selected="true" /><select idref="V-223332" selected="true" /><select idref="V-223333" selected="true" /><select idref="V-223334" selected="true" /><select idref="V-223335" selected="true" /><select idref="V-223336" selected="true" /><select idref="V-223337" selected="true" /><select idref="V-223338" selected="true" /><select idref="V-223339" selected="true" /><select idref="V-223340" selected="true" /><select idref="V-223341" selected="true" /><select idref="V-223342" selected="true" /><select idref="V-223343" selected="true" /><select idref="V-223344" selected="true" /><select idref="V-223345" selected="true" /><select idref="V-223346" selected="true" /><select idref="V-223347" selected="true" /><select idref="V-223348" selected="true" /><select idref="V-223349" selected="true" /><select idref="V-223350" selected="true" /><select idref="V-223351" selected="true" /><select idref="V-223352" selected="true" /><select idref="V-223353" selected="true" /><select idref="V-223354" selected="true" /><select idref="V-223355" selected="true" /><select idref="V-223356" selected="true" /><select idref="V-223357" selected="true" /><select idref="V-223358" selected="true" /><select idref="V-223359" selected="true" /><select idref="V-223360" selected="true" /><select idref="V-223361" selected="true" /><select idref="V-223362" selected="true" /><select idref="V-223363" selected="true" /><select idref="V-223364" selected="true" /><select idref="V-223365" selected="true" /><select idref="V-223366" selected="true" /><select idref="V-223367" selected="true" /><select idref="V-223368" selected="true" /><select idref="V-223369" selected="true" /><select idref="V-223370" selected="true" /><select idref="V-223371" selected="true" /><select idref="V-223372" selected="true" /><select idref="V-223373" selected="true" /><select idref="V-223374" selected="true" /><select idref="V-223375" selected="true" /><select idref="V-223376" selected="true" /><select idref="V-223377" selected="true" /><select idref="V-223378" selected="true" /><select idref="V-223379" selected="true" /><select idref="V-223380" selected="true" /><select idref="V-223381" selected="true" /><select idref="V-223382" selected="true" /><select idref="V-223383" selected="true" /><select idref="V-223384" selected="true" /><select idref="V-223385" selected="true" /><select idref="V-223386" selected="true" /><select idref="V-223387" selected="true" /><select idref="V-223388" selected="true" /><select idref="V-223389" selected="true" /><select idref="V-223390" selected="true" /><select idref="V-223391" selected="true" /><select idref="V-223392" selected="true" /><select idref="V-223393" selected="true" /><select idref="V-223394" selected="true" /><select idref="V-223395" selected="true" /><select idref="V-223396" selected="true" /><select idref="V-223397" selected="true" /><select idref="V-223398" selected="true" /><select idref="V-223399" selected="true" /><select idref="V-223400" selected="true" /><select idref="V-223401" selected="true" /><select idref="V-223402" selected="true" /><select idref="V-223403" selected="true" /><select idref="V-223404" selected="true" /><select idref="V-223405" selected="true" /><select idref="V-223406" selected="true" /><select idref="V-223407" selected="true" /><select idref="V-223408" selected="true" /><select idref="V-223409" selected="true" /><select idref="V-223410" selected="true" /><select idref="V-223411" selected="true" /><select idref="V-223412" selected="true" /><select idref="V-223413" selected="true" /><select idref="V-223414" selected="true" /><select idref="V-223415" selected="true" /><select idref="V-223416" selected="true" /><select idref="V-223417" selected="true" /><select idref="V-223418" selected="true" /></Profile><Profile id="MAC-3_Classified"><title>III - Administrative Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-223280" selected="true" /><select idref="V-223281" selected="true" /><select idref="V-223282" selected="true" /><select idref="V-223283" selected="true" /><select idref="V-223284" selected="true" /><select idref="V-223285" selected="true" /><select idref="V-223286" selected="true" /><select idref="V-223287" selected="true" /><select idref="V-223288" selected="true" /><select idref="V-223289" selected="true" /><select idref="V-223290" selected="true" /><select idref="V-223291" selected="true" /><select idref="V-223292" selected="true" /><select idref="V-223293" selected="true" /><select idref="V-223294" selected="true" /><select idref="V-223295" selected="true" /><select idref="V-223296" selected="true" /><select idref="V-223297" selected="true" /><select idref="V-223298" selected="true" /><select idref="V-223299" selected="true" /><select idref="V-223300" selected="true" /><select idref="V-223301" selected="true" /><select idref="V-223302" selected="true" /><select idref="V-223303" selected="true" /><select idref="V-223304" selected="true" /><select idref="V-223305" selected="true" /><select idref="V-223306" selected="true" /><select idref="V-223307" selected="true" /><select idref="V-223308" selected="true" /><select idref="V-223309" selected="true" /><select idref="V-223310" selected="true" /><select idref="V-223311" selected="true" /><select idref="V-223312" selected="true" /><select idref="V-223313" selected="true" /><select idref="V-223314" selected="true" /><select idref="V-223315" selected="true" /><select idref="V-223316" selected="true" /><select idref="V-223317" selected="true" /><select idref="V-223318" selected="true" /><select idref="V-223319" selected="true" /><select idref="V-223320" selected="true" /><select idref="V-223321" selected="true" /><select idref="V-223322" selected="true" /><select idref="V-223323" selected="true" /><select idref="V-223324" selected="true" /><select idref="V-223325" selected="true" /><select idref="V-223326" selected="true" /><select idref="V-223327" selected="true" /><select idref="V-223328" selected="true" /><select idref="V-223329" selected="true" /><select idref="V-223330" selected="true" /><select idref="V-223331" selected="true" /><select idref="V-223332" selected="true" /><select idref="V-223333" selected="true" /><select idref="V-223334" selected="true" /><select idref="V-223335" selected="true" /><select idref="V-223336" selected="true" /><select idref="V-223337" selected="true" /><select idref="V-223338" selected="true" /><select idref="V-223339" selected="true" /><select idref="V-223340" selected="true" /><select idref="V-223341" selected="true" /><select idref="V-223342" selected="true" /><select idref="V-223343" selected="true" /><select idref="V-223344" selected="true" /><select idref="V-223345" selected="true" /><select idref="V-223346" selected="true" /><select idref="V-223347" selected="true" /><select idref="V-223348" selected="true" /><select idref="V-223349" selected="true" /><select idref="V-223350" selected="true" /><select idref="V-223351" selected="true" /><select idref="V-223352" selected="true" /><select idref="V-223353" selected="true" /><select idref="V-223354" selected="true" /><select idref="V-223355" selected="true" /><select idref="V-223356" selected="true" /><select idref="V-223357" selected="true" /><select idref="V-223358" selected="true" /><select idref="V-223359" selected="true" /><select idref="V-223360" selected="true" /><select idref="V-223361" selected="true" /><select idref="V-223362" selected="true" /><select idref="V-223363" selected="true" /><select idref="V-223364" selected="true" /><select idref="V-223365" selected="true" /><select idref="V-223366" selected="true" /><select idref="V-223367" selected="true" /><select idref="V-223368" selected="true" /><select idref="V-223369" selected="true" /><select idref="V-223370" selected="true" /><select idref="V-223371" selected="true" /><select idref="V-223372" selected="true" /><select idref="V-223373" selected="true" /><select idref="V-223374" selected="true" /><select idref="V-223375" selected="true" /><select idref="V-223376" selected="true" /><select idref="V-223377" selected="true" /><select idref="V-223378" selected="true" /><select idref="V-223379" selected="true" /><select idref="V-223380" selected="true" /><select idref="V-223381" selected="true" /><select idref="V-223382" selected="true" /><select idref="V-223383" selected="true" /><select idref="V-223384" selected="true" /><select idref="V-223385" selected="true" /><select idref="V-223386" selected="true" /><select idref="V-223387" selected="true" /><select idref="V-223388" selected="true" /><select idref="V-223389" selected="true" /><select idref="V-223390" selected="true" /><select idref="V-223391" selected="true" /><select idref="V-223392" selected="true" /><select idref="V-223393" selected="true" /><select idref="V-223394" selected="true" /><select idref="V-223395" selected="true" /><select idref="V-223396" selected="true" /><select idref="V-223397" selected="true" /><select idref="V-223398" selected="true" /><select idref="V-223399" selected="true" /><select idref="V-223400" selected="true" /><select idref="V-223401" selected="true" /><select idref="V-223402" selected="true" /><select idref="V-223403" selected="true" /><select idref="V-223404" selected="true" /><select idref="V-223405" selected="true" /><select idref="V-223406" selected="true" /><select idref="V-223407" selected="true" /><select idref="V-223408" selected="true" /><select idref="V-223409" selected="true" /><select idref="V-223410" selected="true" /><select idref="V-223411" selected="true" /><select idref="V-223412" selected="true" /><select idref="V-223413" selected="true" /><select idref="V-223414" selected="true" /><select idref="V-223415" selected="true" /><select idref="V-223416" selected="true" /><select idref="V-223417" selected="true" /><select idref="V-223418" selected="true" /></Profile><Profile id="MAC-3_Public"><title>III - Administrative Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-223280" selected="true" /><select idref="V-223281" selected="true" /><select idref="V-223282" selected="true" /><select idref="V-223283" selected="true" /><select idref="V-223284" selected="true" /><select idref="V-223285" selected="true" /><select idref="V-223286" selected="true" /><select idref="V-223287" selected="true" /><select idref="V-223288" selected="true" /><select idref="V-223289" selected="true" /><select idref="V-223290" selected="true" /><select idref="V-223291" selected="true" /><select idref="V-223292" selected="true" /><select idref="V-223293" selected="true" /><select idref="V-223294" selected="true" /><select idref="V-223295" selected="true" /><select idref="V-223296" selected="true" /><select idref="V-223297" selected="true" /><select idref="V-223298" selected="true" /><select idref="V-223299" selected="true" /><select idref="V-223300" selected="true" /><select idref="V-223301" selected="true" /><select idref="V-223302" selected="true" /><select idref="V-223303" selected="true" /><select idref="V-223304" selected="true" /><select idref="V-223305" selected="true" /><select idref="V-223306" selected="true" /><select idref="V-223307" selected="true" /><select idref="V-223308" selected="true" /><select idref="V-223309" selected="true" /><select idref="V-223310" selected="true" /><select idref="V-223311" selected="true" /><select idref="V-223312" selected="true" /><select idref="V-223313" selected="true" /><select idref="V-223314" selected="true" /><select idref="V-223315" selected="true" /><select idref="V-223316" selected="true" /><select idref="V-223317" selected="true" /><select idref="V-223318" selected="true" /><select idref="V-223319" selected="true" /><select idref="V-223320" selected="true" /><select idref="V-223321" selected="true" /><select idref="V-223322" selected="true" /><select idref="V-223323" selected="true" /><select idref="V-223324" selected="true" /><select idref="V-223325" selected="true" /><select idref="V-223326" selected="true" /><select idref="V-223327" selected="true" /><select idref="V-223328" selected="true" /><select idref="V-223329" selected="true" /><select idref="V-223330" selected="true" /><select idref="V-223331" selected="true" /><select idref="V-223332" selected="true" /><select idref="V-223333" selected="true" /><select idref="V-223334" selected="true" /><select idref="V-223335" selected="true" /><select idref="V-223336" selected="true" /><select idref="V-223337" selected="true" /><select idref="V-223338" selected="true" /><select idref="V-223339" selected="true" /><select idref="V-223340" selected="true" /><select idref="V-223341" selected="true" /><select idref="V-223342" selected="true" /><select idref="V-223343" selected="true" /><select idref="V-223344" selected="true" /><select idref="V-223345" selected="true" /><select idref="V-223346" selected="true" /><select idref="V-223347" selected="true" /><select idref="V-223348" selected="true" /><select idref="V-223349" selected="true" /><select idref="V-223350" selected="true" /><select idref="V-223351" selected="true" /><select idref="V-223352" selected="true" /><select idref="V-223353" selected="true" /><select idref="V-223354" selected="true" /><select idref="V-223355" selected="true" /><select idref="V-223356" selected="true" /><select idref="V-223357" selected="true" /><select idref="V-223358" selected="true" /><select idref="V-223359" selected="true" /><select idref="V-223360" selected="true" /><select idref="V-223361" selected="true" /><select idref="V-223362" selected="true" /><select idref="V-223363" selected="true" /><select idref="V-223364" selected="true" /><select idref="V-223365" selected="true" /><select idref="V-223366" selected="true" /><select idref="V-223367" selected="true" /><select idref="V-223368" selected="true" /><select idref="V-223369" selected="true" /><select idref="V-223370" selected="true" /><select idref="V-223371" selected="true" /><select idref="V-223372" selected="true" /><select idref="V-223373" selected="true" /><select idref="V-223374" selected="true" /><select idref="V-223375" selected="true" /><select idref="V-223376" selected="true" /><select idref="V-223377" selected="true" /><select idref="V-223378" selected="true" /><select idref="V-223379" selected="true" /><select idref="V-223380" selected="true" /><select idref="V-223381" selected="true" /><select idref="V-223382" selected="true" /><select idref="V-223383" selected="true" /><select idref="V-223384" selected="true" /><select idref="V-223385" selected="true" /><select idref="V-223386" selected="true" /><select idref="V-223387" selected="true" /><select idref="V-223388" selected="true" /><select idref="V-223389" selected="true" /><select idref="V-223390" selected="true" /><select idref="V-223391" selected="true" /><select idref="V-223392" selected="true" /><select idref="V-223393" selected="true" /><select idref="V-223394" selected="true" /><select idref="V-223395" selected="true" /><select idref="V-223396" selected="true" /><select idref="V-223397" selected="true" /><select idref="V-223398" selected="true" /><select idref="V-223399" selected="true" /><select idref="V-223400" selected="true" /><select idref="V-223401" selected="true" /><select idref="V-223402" selected="true" /><select idref="V-223403" selected="true" /><select idref="V-223404" selected="true" /><select idref="V-223405" selected="true" /><select idref="V-223406" selected="true" /><select idref="V-223407" selected="true" /><select idref="V-223408" selected="true" /><select idref="V-223409" selected="true" /><select idref="V-223410" selected="true" /><select idref="V-223411" selected="true" /><select idref="V-223412" selected="true" /><select idref="V-223413" selected="true" /><select idref="V-223414" selected="true" /><select idref="V-223415" selected="true" /><select idref="V-223416" selected="true" /><select idref="V-223417" selected="true" /><select idref="V-223418" selected="true" /></Profile><Profile id="MAC-3_Sensitive"><title>III - Administrative Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-223280" selected="true" /><select idref="V-223281" selected="true" /><select idref="V-223282" selected="true" /><select idref="V-223283" selected="true" /><select idref="V-223284" selected="true" /><select idref="V-223285" selected="true" /><select idref="V-223286" selected="true" /><select idref="V-223287" selected="true" /><select idref="V-223288" selected="true" /><select idref="V-223289" selected="true" /><select idref="V-223290" selected="true" /><select idref="V-223291" selected="true" /><select idref="V-223292" selected="true" /><select idref="V-223293" selected="true" /><select idref="V-223294" selected="true" /><select idref="V-223295" selected="true" /><select idref="V-223296" selected="true" /><select idref="V-223297" selected="true" /><select idref="V-223298" selected="true" /><select idref="V-223299" selected="true" /><select idref="V-223300" selected="true" /><select idref="V-223301" selected="true" /><select idref="V-223302" selected="true" /><select idref="V-223303" selected="true" /><select idref="V-223304" selected="true" /><select idref="V-223305" selected="true" /><select idref="V-223306" selected="true" /><select idref="V-223307" selected="true" /><select idref="V-223308" selected="true" /><select idref="V-223309" selected="true" /><select idref="V-223310" selected="true" /><select idref="V-223311" selected="true" /><select idref="V-223312" selected="true" /><select idref="V-223313" selected="true" /><select idref="V-223314" selected="true" /><select idref="V-223315" selected="true" /><select idref="V-223316" selected="true" /><select idref="V-223317" selected="true" /><select idref="V-223318" selected="true" /><select idref="V-223319" selected="true" /><select idref="V-223320" selected="true" /><select idref="V-223321" selected="true" /><select idref="V-223322" selected="true" /><select idref="V-223323" selected="true" /><select idref="V-223324" selected="true" /><select idref="V-223325" selected="true" /><select idref="V-223326" selected="true" /><select idref="V-223327" selected="true" /><select idref="V-223328" selected="true" /><select idref="V-223329" selected="true" /><select idref="V-223330" selected="true" /><select idref="V-223331" selected="true" /><select idref="V-223332" selected="true" /><select idref="V-223333" selected="true" /><select idref="V-223334" selected="true" /><select idref="V-223335" selected="true" /><select idref="V-223336" selected="true" /><select idref="V-223337" selected="true" /><select idref="V-223338" selected="true" /><select idref="V-223339" selected="true" /><select idref="V-223340" selected="true" /><select idref="V-223341" selected="true" /><select idref="V-223342" selected="true" /><select idref="V-223343" selected="true" /><select idref="V-223344" selected="true" /><select idref="V-223345" selected="true" /><select idref="V-223346" selected="true" /><select idref="V-223347" selected="true" /><select idref="V-223348" selected="true" /><select idref="V-223349" selected="true" /><select idref="V-223350" selected="true" /><select idref="V-223351" selected="true" /><select idref="V-223352" selected="true" /><select idref="V-223353" selected="true" /><select idref="V-223354" selected="true" /><select idref="V-223355" selected="true" /><select idref="V-223356" selected="true" /><select idref="V-223357" selected="true" /><select idref="V-223358" selected="true" /><select idref="V-223359" selected="true" /><select idref="V-223360" selected="true" /><select idref="V-223361" selected="true" /><select idref="V-223362" selected="true" /><select idref="V-223363" selected="true" /><select idref="V-223364" selected="true" /><select idref="V-223365" selected="true" /><select idref="V-223366" selected="true" /><select idref="V-223367" selected="true" /><select idref="V-223368" selected="true" /><select idref="V-223369" selected="true" /><select idref="V-223370" selected="true" /><select idref="V-223371" selected="true" /><select idref="V-223372" selected="true" /><select idref="V-223373" selected="true" /><select idref="V-223374" selected="true" /><select idref="V-223375" selected="true" /><select idref="V-223376" selected="true" /><select idref="V-223377" selected="true" /><select idref="V-223378" selected="true" /><select idref="V-223379" selected="true" /><select idref="V-223380" selected="true" /><select idref="V-223381" selected="true" /><select idref="V-223382" selected="true" /><select idref="V-223383" selected="true" /><select idref="V-223384" selected="true" /><select idref="V-223385" selected="true" /><select idref="V-223386" selected="true" /><select idref="V-223387" selected="true" /><select idref="V-223388" selected="true" /><select idref="V-223389" selected="true" /><select idref="V-223390" selected="true" /><select idref="V-223391" selected="true" /><select idref="V-223392" selected="true" /><select idref="V-223393" selected="true" /><select idref="V-223394" selected="true" /><select idref="V-223395" selected="true" /><select idref="V-223396" selected="true" /><select idref="V-223397" selected="true" /><select idref="V-223398" selected="true" /><select idref="V-223399" selected="true" /><select idref="V-223400" selected="true" /><select idref="V-223401" selected="true" /><select idref="V-223402" selected="true" /><select idref="V-223403" selected="true" /><select idref="V-223404" selected="true" /><select idref="V-223405" selected="true" /><select idref="V-223406" selected="true" /><select idref="V-223407" selected="true" /><select idref="V-223408" selected="true" /><select idref="V-223409" selected="true" /><select idref="V-223410" selected="true" /><select idref="V-223411" selected="true" /><select idref="V-223412" selected="true" /><select idref="V-223413" selected="true" /><select idref="V-223414" selected="true" /><select idref="V-223415" selected="true" /><select idref="V-223416" selected="true" /><select idref="V-223417" selected="true" /><select idref="V-223418" selected="true" /></Profile><Group id="V-223280"><title>SRG-APP-000179</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223280r508019_rule" weight="10.0" severity="medium"><version>O365-AC-000001</version><title>Macros must be blocked from running in Access files from the Internet.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to block macros from running in Office files that come from the Internet.

If you enable this policy setting, macros are blocked from running, even if “Enable all macros” is selected in the Macro Settings section of the Trust Center. Also, instead of having the choice to “Enable Content”, users will receive a notification that macros are blocked from running. If the Office file is saved to a trusted location or was previously trusted by the user, macros will be allowed to run.

If you disable or do not configure this policy setting, the settings configured in the Macro Settings section of the Trust Center determine whether macros run in Office files that come from the Internet.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108737</ident><ident system="http://cyber.mil/legacy">V-99633</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-24941r442060_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Access 2016 &gt;&gt; Application Settings &gt;&gt; Security &gt;&gt; Trust Center "Block macros from running in Office files from the Internet" to "Enabled".</fixtext><fix id="F-24941r442060_fix" /><check system="C-24953r442059_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Access 2016 &gt;&gt; Application Settings &gt;&gt; Security &gt;&gt; Trust Center "Block macros from running in Office files from the Internet" is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\access\security

If the value blockcontentexecutionfrominternet is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223281"><title>SRG-APP-000131</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223281r508019_rule" weight="10.0" severity="medium"><version>O365-AC-000002</version><title>Trust Bar Notifications for unsigned application add-ins in Access must be disabled and blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting.

If you enable this policy setting, applications automatically disable unsigned add-ins without informing users.

If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in.

If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108739</ident><ident system="http://cyber.mil/legacy">V-99635</ident><ident system="http://cyber.mil/cci">CCI-001749</ident><fixtext fixref="F-24942r442063_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Access 2016 &gt;&gt; Application Settings &gt;&gt; Security &gt;&gt; Trust Center "Disable Trust Bar Notification for unsigned application add-ins and block them" to "Enabled".</fixtext><fix id="F-24942r442063_fix" /><check system="C-24954r442062_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Access 2016 &gt;&gt; Application Settings &gt;&gt; Security &gt;&gt; Trust Center "Disable Trust Bar Notification for unsigned application add-ins and block them" is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\access\security

If the value NoTBPromptUnsignedAddin is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223282"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223282r508019_rule" weight="10.0" severity="medium"><version>O365-AC-000003</version><title>VBA Macros not digitally signed must be blocked in Access.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present.

If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros:

- Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office.
- Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified.
- Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users.
- Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected.

If you disable this policy setting, "Disable all with notification" will be the default setting.

If you do not configure this policy setting, when users open files in the specified applications that contain VBA macros, the applications open the files with the macros disabled and display the Trust Bar with a warning that macros are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content", then the document is added as a trusted document.

Important: If "Disable all except digitally signed macros" is selected, users will not be able to open unsigned Access databases.

Also, note that Microsoft Office stores certificates for trusted publishers in the Internet Explorer trusted publisher store. Earlier versions of Microsoft Office stored trusted publisher certificate information (specifically, the certificate thumbprint) in a special Office trusted publisher store. Microsoft Office still reads trusted publisher certificate information from the Office trusted publisher store, but it does not write information to this store.

Therefore, if you created a list of trusted publishers in a previous version of Microsoft Office and you upgrade to Office, your trusted publisher list will still be recognized. However, any trusted publisher certificates that you add to the list will be stored in the Internet Explorer trusted publisher store.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108741</ident><ident system="http://cyber.mil/legacy">V-99637</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-24943r442066_fix">Set User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Access 2016 &gt;&gt; Application Settings &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; VBA Macro Notification Settings to "Disable all except digitally signed macros".</fixtext><fix id="F-24943r442066_fix" /><check system="C-24955r442065_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Access 2016 &gt;&gt; Application Settings &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; VBA Macro Notification Settings is set to "Disable all except digitally signed macros".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\Microsoft\office\16.0\access\security

If the value vbawarnings is REG_DWORD = 2, this is not a finding. Values of REG_DWORD = 3 or 4 are also acceptable values. If the registry key does not exist or the value is REG_DWORD =1, this is a finding.</check-content></check></Rule></Group><Group id="V-223283"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223283r508019_rule" weight="10.0" severity="medium"><version>O365-AC-000004</version><title>Allowing Trusted Locations on the network must be disabled in Access.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether trusted locations on the network can be used.
 
If you enable this policy setting, users can specify trusted locations on network shares or in other remote locations that are not under their direct control by selecting the "Allow Trusted Locations on my network (not recommended)" check box in the Trusted Locations section of the Trust Center. Content, code, and add-ins are allowed to load from trusted locations with minimal security and without prompting the user for permission.

If you disable or do not configure this policy setting, the selected application ignores any network locations listed in the Trusted Locations section of the Trust Center. Disabling this policy setting does not delete any network locations from the Trusted Locations list. Instead, it forces the selected application to treat the locations as non-trusted and prevents users from adding new network locations to the list.

If you also deploy Trusted Locations via Group Policy, you should verify whether any of them are remote locations. If any of them are remote locations and you do not allow remote locations via this policy setting, those policy keys that point to remote locations will be ignored on client computers.

Disabling this policy setting will cause disruption for users who add network locations to the Trusted Locations list. However, it is not recommended to enable this policy setting (as the "Allow Trusted Locations on my network (not recommended)" check box itself states), so in practice it should be possible to disable this policy setting in most situations without causing significant usability issues for most users.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108743</ident><ident system="http://cyber.mil/legacy">V-99639</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24944r442069_fix">Set the User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Access 2016 &gt;&gt; Application Settings &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Trusted Locations &gt;&gt; Allow trusted Locations on the network to "Disabled".</fixtext><fix id="F-24944r442069_fix" /><check system="C-24956r442068_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy for Set the User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Access 2016 &gt;&gt; Application Settings &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Trusted Locations &gt;&gt; Allow trusted Locations on the network is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\access\security\trusted locations

If the value for allownetworklocations is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223284"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223284r508192_rule" weight="10.0" severity="medium"><version>O365-CO-000001</version><title>The Macro Runtime Scan Scope must be enabled for all documents.</title><description>&lt;VulnDiscussion&gt;This policy setting specifies for which documents the VBA Runtime Scan feature is enabled.

If the feature is disabled for all documents, no runtime scanning of enabled macros will be performed.

If the feature is enabled for low trust documents, the feature will be enabled for all documents for which macros are enabled except:
 - Documents opened while macro security settings are set to "Enable All Macros"
 - Documents opened from a Trusted Location
 - Documents that are Trusted Documents
 - Documents that contain VBA that is digitally signed by a Trusted Publisher

If the feature is enabled for all documents, then the above class of documents are not excluded from the behavior.

This protocol allows the VBA runtime to report to the Anti-Virus system certain high-risk code behaviors it is about to execute and allows the Anti-Virus to report back to the process if the sequence of observed behaviors indicates likely malicious activity so the Office application can take appropriate action.

When this feature is enabled, affected VBA projects' runtime performance may be reduced.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108745</ident><ident system="http://cyber.mil/legacy">V-99641</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-24945r442072_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016&gt;&gt; Security Settings "Macro Runtime Scan Scope" to "Enable for all documents".</fixtext><fix id="F-24945r442072_fix" /><check system="C-24957r572109_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016&gt;&gt; Security Settings "Macro Runtime Scan Scope" is set to "Enable for all documents".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\common\security

If the value for macroruntimescanscope is REG_DWORD = 2, this is not a finding.
</check-content></check></Rule></Group><Group id="V-223285"><title>SRG-APP-000429</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223285r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000002</version><title>Document metadata for rights managed Office Open XML files must be protected.</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether metadata is encrypted in Office Open XML files that are protected by Information Rights Management (IRM). If you enable this policy setting, Excel, PowerPoint, and Word encrypt metadata stored in rights-managed Office Open XML files and override any configuration changes on users' computers.

If you disable this policy setting, Office 2016 applications cannot encrypt metadata in rights-managed Office Open XML files, which can reduce security. If you do not configure this policy setting, when Information Rights Management (IRM) is used to restrict access to an Office Open XML document, any metadata associated with the document is not encrypted.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108747</ident><ident system="http://cyber.mil/legacy">V-99643</ident><ident system="http://cyber.mil/cci">CCI-002476</ident><fixtext fixref="F-24946r442075_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings "Protect document metadata for rights managed Office Open XML Files" to "Enabled".</fixtext><fix id="F-24946r442075_fix" /><check system="C-24958r442074_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings "Protect document metadata for rights managed Office Open XML Files" is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\common\security

If the value DRMEncryptProperty is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223286"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223286r538226_rule" weight="10.0" severity="medium"><version>O365-CO-000003</version><title>The Office client must be prevented from polling the SharePoint Server for published links.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Office 365 ProPlus applications can poll Office servers to retrieve lists of published links.

If this policy setting is enabled, Office 365 ProPlus applications cannot poll an Office server for published links.

If this policy setting is disabled or not configured, users of Office 365 ProPlus applications can see and use links to Microsoft SharePoint Server sites from those applications. Published links can be configured to Office applications during initial deployment, and can add or change links as part of regular operations. These links appear on the My SharePoint Sites tab of the Open, Save, and Save As dialog boxes when opening and saving documents from these applications. Links can be targeted so they only appear to users who are members of particular audiences.

Note: This policy setting applies to Microsoft SharePoint Server specifically. It does not apply to Microsoft SharePoint Foundation.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108749</ident><ident system="http://cyber.mil/legacy">V-99645</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24947r572108_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Server Settings &gt;&gt; Disable the Office client from polling the SharePoint Server for published links to "Enabled". </fixtext><fix id="F-24947r572108_fix" /><check system="C-24959r572107_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Server Settings &gt;&gt; Disable the Office client from polling the SharePoint Server for published links is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\common\portal

If the value for linkpublishingdisabled is REG_DWORD = "1", this is not a finding.
</check-content></check></Rule></Group><Group id="V-223287"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223287r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000004</version><title>Custom user interface (UI) code must be blocked from loading in all Office applications.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Office 365 ProPlus applications load any custom user interface (UI) code included with a document or template. Office 365 ProPlus allows developers to extend the UI with customization code that is included in a document or template.

If this policy setting is enabled, Office 365 ProPlus applications cannot load any UI customization code included with documents and templates.

If this policy setting is not configured or disabled, Office 365 ProPlus applications load any UI customization code included with a document or template when opening it.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108751</ident><ident system="http://cyber.mil/legacy">V-99647</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-24948r442081_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Global Options &gt;&gt; Customize &gt;&gt; Disable UI extending from documents and templates to Enabled: Disallow in Word; Excel; PowerPoint; Access; Outlook; Publisher; Project; Visio; InfoPath.</fixtext><fix id="F-24948r442081_fix" /><check system="C-24960r442080_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Global Options &gt;&gt; Customize &gt;&gt; Disable UI extending from documents and templates is set to Enabled: Disallow in Word; Excel; PowerPoint; Access; Outlook; Publisher; Project; Visio; InfoPath

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\common\toolbars

If the value noextensibilitycustomizationfromdocument is REG_DWORD = 1 for all installed Office programs, this is not a finding.</check-content></check></Rule></Group><Group id="V-223288"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223288r744245_rule" weight="10.0" severity="medium"><version>O365-CO-000005</version><title>ActiveX Controls must be initialized in Safe Mode.</title><description>&lt;VulnDiscussion&gt;This policy setting specifies the Microsoft ActiveX initialization security level for all Microsoft Office applications. ActiveX controls can adversely affect a computer directly. In addition, malicious code can be used to compromise an ActiveX control and attack a computer.

To indicate the safety of an ActiveX control, developers can denote them as Safe for Initialization (SFI). SFI indicates that a control is safe to open and run, and that it is not capable of causing a problem for any computer, regardless of whether it has persisted data values or not. If a control is not marked SFI, it is possible that the control could adversely affect a computer--or it could mean that the developers did not test the control in all situations and are not sure whether it might be compromised in the future. If you enable this policy setting, you can set the ActiveX security level to a number between 1 and 6. These security levels are as follows:
 
1. Regardless of how the control is marked, load it and use the persisted values (if any). This setting does not prompt the user.

2. If SFI, load the control in safe mode and use persisted values (if any). If not SFI, load in unsafe mode with persisted values (if any), or use the default (first-time initialization) settings. This level is similar to the default configuration, but does not prompt the user.

3. If SFI, load the control in unsafe mode and use persisted values (if any). If not SFI, prompt the user and advise them that it is marked unsafe. If the user chooses No at the prompt, do not load the control. Otherwise, load it with default (first-time initialization) settings.

4. If SFI, load the control in safe mode and use persisted values (if any). If not SFI, prompt the user and advise them that it is marked unsafe. If the user chooses No at the prompt, do not load the control. Otherwise, load it with default (first-time initialization) settings.

5. If SFI, load the control in unsafe mode and use persisted values (if any). If not SFI, prompt the user and advise them that it is marked unsafe. If the user chooses No at the prompt, do not load the control. Otherwise, load it with persisted values.

6. If SFI, load the control in safe mode and use persisted values (if any). If not SFI, prompt the user and advise them that it is marked unsafe. If the user chooses No at the prompt, do not load the control. Otherwise, load it with persisted values.

If you disable or do not configure this policy setting, if a control is marked SFI, the application loads the control in safe mode and uses persisted values (if any). If the control is not marked SFI, the application loads the control in unsafe mode with persisted values (if any), or uses the default (first-time initialization) settings. In both situations, the Message Bar informs users that the controls have been disabled and prompts them to respond.

Important: Some ActiveX controls do not respect the safe mode registry setting, and therefore might load persisted data even though you configure this setting to instruct the control to use safe mode. This setting only increases security for ActiveX controls that are accurately marked as SFI. In situations that involve malicious or poorly designed code, an ActiveX control might be inaccurately marked as SFI.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108753</ident><ident system="http://cyber.mil/legacy">V-99649</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-24949r442084_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings "ActiveX Control Initialization" to "Enabled + 6".</fixtext><fix id="F-24949r442084_fix" /><check system="C-24961r744244_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings "ActiveX Control Initialization" is set to "Enabled (If SFI, load the control in safe mode and use persisted values (if any). If not SFI, prompt the user and advise them that it is marked unsafe. If the user chooses No at the prompt, do not load the control. Otherwise, load it with persisted values.)

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\Common\Security

If the value UFIControls exists, this is not a finding.</check-content></check></Rule></Group><Group id="V-223289"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223289r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000006</version><title>Macros in all Office applications that are opened programmatically by another application must be opened based upon macro security level.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether macros can run in an Office 365 ProPlus application that is opened programmatically by another application. If this policy setting is enabled, the user can choose from three options for controlling macro behavior in Excel, PowerPoint, and Word when the application is opened programmatically:

- Disable macros by default ¬- all macros are disabled in the programmatically opened application.
- Macros enabled (default) - macros can run in the programmatically opened application. This option enforces the default configuration in Excel, PowerPoint, and Word.
- User application macro security level - macro functionality is determined by the setting in the "Macro Settings" section of the Trust Center.

If this policy setting is disabled or not configured, when a separate program is used to launch Microsoft Excel, PowerPoint, or Word programmatically, any macros can run in the programmatically opened application without being blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108755</ident><ident system="http://cyber.mil/legacy">V-99651</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-24950r442087_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings "Automation Security" to "Enabled (Use application macro security level)".</fixtext><fix id="F-24950r442087_fix" /><check system="C-24962r442086_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings "Automation Security" is set to "Enabled (Use application macro security level)".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\Common\Security

If the value AutomationSecurity is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223290"><title>SRG-APP-000131</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223290r744267_rule" weight="10.0" severity="medium"><version>O365-CO-000007</version><title>Trust Bar notifications must be configured to display information in the Message Bar about the content that has been automatically blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Office 365 ProPlus applications notify users when potentially unsafe features or content are detected, or whether such features or content are silently disabled without notification.

The Message Bar in Office 365 ProPlus applications is used to identify security issues, such as unsigned macros or potentially unsafe add-ins. When such issues are detected, the application disables the unsafe feature or content and displays the Message Bar at the top of the active window. The Message Bar informs the users about the nature of the security issue and, in some cases, provides the users with an option to enable the potentially unsafe feature or content, which could harm the user's computer.

If you enable this policy setting, Office 365 ProPlus applications do not display information in the Message Bar about potentially unsafe content that has been detected or has automatically been blocked.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108757</ident><ident system="http://cyber.mil/legacy">V-99653</ident><ident system="http://cyber.mil/cci">CCI-001749</ident><fixtext fixref="F-24951r442090_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings "Disable all Trust Bar notifications for security issues" to "Disabled".</fixtext><fix id="F-24951r442090_fix" /><check system="C-24963r744266_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings &gt;&gt; Disable all Trust Bar notifications for security issues is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\common\trustcenter

If the value automationsecuritypublisher is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223291"><title>SRG-APP-000231</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223291r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000008</version><title>Office applications must be configured to specify encryption type in password-protected Office 97-2003 files.</title><description>&lt;VulnDiscussion&gt;This policy setting enables you to specify an encryption type for password-protected Office 97-2003 files.

If you enable this policy setting, you can specify the type of encryption that Office applications will use to encrypt password-protected files in the older Office 97-2003 file formats. The chosen encryption type must have a corresponding cryptographic service provider (CSP) installed on the computer that encrypts the file. See the HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\ registry key for a list of CSPs installed on the local computer. Specify the encryption type to use by entering it in the provided text box in the following form:

&lt;Encryption Provider&gt;,&lt;Encryption Algorithm&gt;,&lt;Encryption Key Length&gt;.
For example, Microsoft Enhanced Cryptographic Provider v1.0,RC4,128

If you do not configure this policy setting, Excel, PowerPoint, and Word use Office 97/2000 Compatible encryption, a proprietary encryption method, to encrypt password-protected Office 97-2003 files.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108759</ident><ident system="http://cyber.mil/legacy">V-99655</ident><ident system="http://cyber.mil/cci">CCI-001199</ident><fixtext fixref="F-24952r442093_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings &gt;&gt; Encryption type for password protected Office 97-2003 files to Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256.</fixtext><fix id="F-24952r442093_fix" /><check system="C-24964r442092_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings &gt;&gt; Encryption type for password protected Office 97-2003 files is set to Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256.
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\common\security

If the value defaultencryption12 is set to REG_SZ = "Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256", this is not a finding.</check-content></check></Rule></Group><Group id="V-223292"><title>SRG-APP-000231</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223292r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000009</version><title>Office applications must be configured to specify encryption type in password-protected Office Open XML files.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to specify an encryption type for Office Open XML files.

If you enable this policy setting, you can specify the type of encryption that Office applications use to encrypt password-protected files in the Office Open XML file formats used by Excel, PowerPoint, and Word. The chosen encryption type must have a corresponding cryptographic service provider (CSP) installed on the computer that encrypts the file. See the HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\ registry key for a list of CSPs installed on the local computer. Specify the encryption type to use by entering it in the provided text box in the following form:

&lt;Encryption Provider&gt;,&lt;Encryption Algorithm&gt;,&lt;Encryption Key Length&gt;

For example: Microsoft Enhanced Cryptographic Provider v1.0,RC4,128

If you disable or do not configure this policy setting, the default CSP is used. The default cryptographic service provider (CSP) is Microsoft Enhanced RSA and AES Cryptographic Provider, AES-128, 128-bit.

Note: This policy setting does not take effect unless the registry key
HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\&lt;office application name&gt;\Security\Crypto\CompatMode is set to 0. By default the CompatMode registry key is set to 1.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108761</ident><ident system="http://cyber.mil/legacy">V-99657</ident><ident system="http://cyber.mil/cci">CCI-001199</ident><fixtext fixref="F-24953r442096_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings &gt;&gt; Encryption type for password protected Office Open XML files to Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256.</fixtext><fix id="F-24953r442096_fix" /><check system="C-24965r442095_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings &gt;&gt; Encryption type for password protected Office Open XML files is set to Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256.
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\common\security

If the value OpenXMLEncryption is REG_SZ = "Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256", this is not a finding.</check-content></check></Rule></Group><Group id="V-223293"><title>SRG-APP-000340</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223293r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000010</version><title>Users must be prevented from creating new trusted locations in the Trust Center.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether trusted locations can be defined by users, the Office Customization Tool (OCT), and Group Policy, or if they must be defined by Group Policy alone.

If you enable this policy setting, users can specify any location as a trusted location, and a computer can have a combination of user-created, OCT-created, and Group Policy-created trusted locations.

If you disable this policy setting, all trusted locations that are not created by Group Policy are disabled and users cannot create new trusted locations in the Trust Center.

If you do not configure this policy setting, the behavior is the equivalent of setting the policy to Enabled.

Note: InfoPath and Outlook do not recognize trusted locations, and therefore are unaffected by this policy setting.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108763</ident><ident system="http://cyber.mil/legacy">V-99659</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-24954r442099_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings &gt;&gt; Trust Center &gt;&gt; Allow mix of policy and user locations to "Disabled".</fixtext><fix id="F-24954r442099_fix" /><check system="C-24966r442098_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016\Security Settings\Trust Center &gt;&gt; Allow mix of policy and user locations is set to "Disabled".
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\common\security\trusted locations

If the value for allow user locations is set to REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223294"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223294r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000012</version><title>Office applications must not load XML expansion packs with Smart Documents.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Office 365 ProPlus applications can load an XML expansion pack manifest file with a Smart Document.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108767</ident><ident system="http://cyber.mil/legacy">V-99663</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-24955r442102_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Smart Documents (Word, Excel) &gt;&gt; Disable Smart Document's use of manifests to "Enabled".</fixtext><fix id="F-24955r442102_fix" /><check system="C-24967r442101_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Smart Documents (Word, Excel) &gt;&gt; Disable Smart Document's use of manifests is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\common\smart tag

If the value for neverloadmanifests is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223295"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223295r744247_rule" weight="10.0" severity="medium"><version>O365-CO-000013</version><title>The load of controls in Forms3 must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to control how ActiveX controls in UserForms should be initialized based upon whether they are Safe for Initialization (SFI) or Unsafe for Initialization (UFI).
 
ActiveX controls are Component Object Model (COM) objects and have unrestricted access to users' computers. ActiveX controls can access the local file system and change the registry settings of the operating system. If a malicious user repurposes an ActiveX control to take over a user's computer, the effect could be significant. To help improve security, ActiveX developers can mark controls as SFI, which means that the developer states that the controls are safe to open and run and not capable of causing harm to any computers. If a control is not marked SFI, the control could adversely affect a computer, or the developers may not have tested the control in all situations and are not sure whether their control might be compromised at some future date. SFI controls run in safe mode, which limits their access to the computer. For example, a worksheet control can both read and write files when it is in unsafe mode, but perhaps only read from files when it is in safe mode. This functionality allows the control to be used in very powerful ways when safety was not important, but the control would still be safe for use in a Web page. If a control is not marked as SFI, it is marked UFI, which means that it is capable of affecting a user's computer. If UFI ActiveX controls are loaded, they are always loaded in unsafe mode.
 
If you enable this policy setting, you can choose from four options for loading controls in UserForms:
 
1. For a UFI or SFI signed control that supports safe and unsafe mode, load the control in unsafe mode. For an SFI signed control that only supports a safe mode configuration, load the control in safe mode. This option enforces the default configuration.
 
2. Users are prompted to determine how UserForm forms will load. The prompt only displays once per session within an application. When users respond to the prompt, loading continues based on whether the control is UFI or SFI:
 
- For a UFI signed control, if users respond Yes to the prompt, load the control in unsafe mode. If users respond No, load the control using the default properties.
- For an SFI signed control that supports both safe and unsafe modes, if users respond Yes to the prompt, load the control in unsafe mode. If users respond No, load the control using safe mode. If the SFI control can only support safe mode, load the control in safe mode. This option is the default configuration in the Microsoft Office 365 ProPlus release.
 
3. Users are prompted to determine how UserForm forms will load. The prompt only displays once per session within an application. When users respond to the prompt, loading continues based on whether the control is UFI or SFI:
 
- For a UFI signed control, if users respond Yes to the prompt, load the control in unsafe mode. If users respond No, load the control with its default properties.
- For an SFI signed control, load in safe mode.
 
4. For a UFI signed control, load with the default properties of the control. For an SFI signed control, load in safe mode (considered to be the safest mode).
 
If you disable or do not configure this policy setting, the behavior is as if you enable this policy setting and then select option 1.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108769</ident><ident system="http://cyber.mil/legacy">V-99665</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24956r684246_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings "Load Controls in Forms3" to "Enabled:1". </fixtext><fix id="F-24956r684246_fix" /><check system="C-24968r744246_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 &gt;&gt; Security Settings "Load Controls in Forms3" is set to Enabled and 1 from drop down. (For a UFI or SFI signed control that supports safe and unsafe mode, load the control in unsafe mode. For an SFI signed control that only supports a safe mode configuration, load the control in safe mode. This option enforces the default configuration.)".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\VBA\Security

If the value LoadControlsInForms is REG_DWORD=1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-223296"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223296r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000014</version><title>Add-on Management must be enabled for all Office 365 ProPlus programs.</title><description>&lt;VulnDiscussion&gt;Internet Explorer add-ons are pieces of code, run in Internet Explorer, to provide additional functionality. Rogue add-ons may contain viruses or other malicious code. Disabling or not configuring this setting could allow malicious code or users to become active on user computers or the network. For example, a malicious user can monitor and then use keystrokes that user's type into Internet Explorer. Even legitimate add-ons may demand resources, compromising the performance of Internet Explorer and the operating systems for user computers.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108771</ident><ident system="http://cyber.mil/legacy">V-99667</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24957r442108_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security "Add-on Management" to "Enabled" and select the check boxes for all installed Office programs.</fixtext><fix id="F-24957r442108_fix" /><check system="C-24969r442107_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security "Add-on Management" is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT

If the value for each installed Office Program is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223297"><title>SRG-APP-000179</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223297r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000015</version><title>Consistent MIME handling must be enabled for all Office 365 ProPlus programs.</title><description>&lt;VulnDiscussion&gt;Encryption is only as good as the encryption modules utilized. Unapproved cryptographic module algorithms cannot be verified and cannot be relied on to provide confidentiality or integrity, and DoD data may be compromised due to weak algorithms. The use of TLS provides confidentiality of data in transit between the application server and client. FIPS 140-2 approved TLS versions include TLS V1.0 or greater.

TLS must be enabled and non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 specifies the preferred configurations for government systems.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108773</ident><ident system="http://cyber.mil/legacy">V-99669</ident><ident system="http://cyber.mil/cci">CCI-000803</ident><fixtext fixref="F-24958r442111_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security "Consistent Mime Handling" to "Enabled" and select the check boxes for all installed Office programs.</fixtext><fix id="F-24958r442111_fix" /><check system="C-24970r442110_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Consistent Mime Handling is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_mime_handling

If the value for all installed Office programs is set to "True", this is not a finding.</check-content></check></Rule></Group><Group id="V-223298"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223298r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000016</version><title>User name and password must be disabled in all Office programs.</title><description>&lt;VulnDiscussion&gt;The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate website but actually opens a deceptive (spoofed) website. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108775</ident><ident system="http://cyber.mil/legacy">V-99671</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-24959r442114_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security "Disable user name and password" to "Enabled" and select the check boxes for all installed Office programs.</fixtext><fix id="F-24959r442114_fix" /><check system="C-24971r442113_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security "Disable user name and password" is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE

If the value for all installed programs is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223299"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223299r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000017</version><title>The Information Bar must be enabled in all Office programs.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Office 365 ProPlus applications notify users when potentially unsafe features or content are detected, or whether such features or content are silently disabled without notification. The Message Bar in Office 2016 applications is used to identify security issues, such as unsigned macros or potentially unsafe add-ins. When such issues are detected, the application disables the unsafe feature or content and displays the Message Bar at the top of the active window. The Message Bar informs the users about the nature of the security issue and, in some cases, provides the users with an option to enable the potentially unsafe feature or content, which could harm the user's computer.

If you enable this policy setting, Office 365 ProPlus applications do not display information in the Message Bar about potentially unsafe content that has been detected or has automatically been blocked.

If you disable this policy setting, Office 365 ProPlus applications display information in the Message Bar about content that has automatically been blocked.

If you do not configure this policy setting, if an Office 365 ProPlus application detects a security issue, the Message Bar is displayed. However, this configuration can be modified by users in the Trust Center.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108777</ident><ident system="http://cyber.mil/legacy">V-99673</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24960r442117_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Information Bar to "Enabled" and select the check boxes for all installed Office programs.</fixtext><fix id="F-24960r442117_fix" /><check system="C-24972r442116_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Information Bar is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_securityband

If the value for all installed programs is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223300"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223300r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000018</version><title>The Local Machine Zone Lockdown Security must be enabled in all Office programs.</title><description>&lt;VulnDiscussion&gt;Internet Explorer places restrictions on each web page users can use the browser to open. Web pages on a user's local computer have the fewest security restrictions and reside in the Local Machine zone, making this security zone a prime target for malicious users and code. Disabling or not configuring this setting could allow pages in the Internet zone to navigate to pages in the Local Machine zone to then run code to elevate privileges. This could allow malicious code or users to become active on user computers or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108779</ident><ident system="http://cyber.mil/legacy">V-99675</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-24961r442120_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Local Machine Zone Lockdown to "Enabled" and select the check boxes for all installed Office programs.</fixtext><fix id="F-24961r442120_fix" /><check system="C-24973r442119_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Local Machine Zone Lockdown Security is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_localmachine_lockdown

If the value for all installed Office programs is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223301"><title>SRG-APP-000179</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223301r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000019</version><title>The MIME Sniffing safety feature must be enabled in all Office programs.</title><description>&lt;VulnDiscussion&gt;Encryption is only as good as the encryption modules utilized. Unapproved cryptographic module algorithms cannot be verified and cannot be relied upon to provide confidentiality or integrity, and DoD data may be compromised due to weak algorithms. The use of TLS provides confidentiality of data in transit between the application server and client. FIPS 140-2 approved TLS versions include TLS V1.0 or greater.

TLS must be enabled and non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 specifies the preferred configurations for government systems.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108781</ident><ident system="http://cyber.mil/legacy">V-99677</ident><ident system="http://cyber.mil/cci">CCI-000803</ident><fixtext fixref="F-24962r442123_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Mime Sniffing Safety Feature to "Enabled" for all installed Office programs.</fixtext><fix id="F-24962r442123_fix" /><check system="C-24974r442122_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Mime Sniffing Safety Feature is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_mime_sniffing

If the value for all installed Office Programs is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223302"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223302r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000020</version><title>Navigate URL must be enabled in all Office programs.</title><description>&lt;VulnDiscussion&gt;To protect users from attacks, Internet Explorer usually does not attempt to load malformed URLs. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer attempts to load a malformed URL, a security risk could occur.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108783</ident><ident system="http://cyber.mil/legacy">V-99679</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-24963r442126_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Navigate URL to "Enabled" and select the check boxes for all installed Office programs.</fixtext><fix id="F-24963r442126_fix" /><check system="C-24975r442125_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Navigate URL is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_validate_navigate_url

If the value for all installed programs is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223303"><title>SRG-APP-000179</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223303r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000021</version><title>Object Caching Protection must be enabled in all Office programs.</title><description>&lt;VulnDiscussion&gt;Encryption is only as good as the encryption modules utilized. Unapproved cryptographic module algorithms cannot be verified and cannot be relied upon to provide confidentiality or integrity, and DoD data may be compromised due to weak algorithms. The use of TLS provides confidentiality of data in transit between the application server and client. FIPS 140-2 approved TLS versions include TLS V1.0 or greater.

TLS must be enabled and non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 specifies the preferred configurations for government systems.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108785</ident><ident system="http://cyber.mil/legacy">V-99681</ident><ident system="http://cyber.mil/cci">CCI-000803</ident><fixtext fixref="F-24964r442129_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Object Caching Protection to "Enabled" and select the check boxes for all installed Office programs.</fixtext><fix id="F-24964r442129_fix" /><check system="C-24976r442128_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Object Caching Protection is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_object_caching

If the value for all installed programs is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223304"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223304r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000022</version><title>Protection from zone elevation must be enabled in all Office programs.</title><description>&lt;VulnDiscussion&gt;Internet Explorer places restrictions on each web page users can use the browser to open. Web pages on a user's local computer have the fewest security restrictions and reside in the Local Machine zone, making this security zone a prime target for malicious users and code. Disabling or not configuring this setting could allow pages in the Internet zone to navigate to pages in the Local Machine zone to then run code to elevate privileges. This could allow malicious code or users to become active on user computers or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108787</ident><ident system="http://cyber.mil/legacy">V-99683</ident><ident system="http://cyber.mil/cci">CCI-001695</ident><fixtext fixref="F-24965r442132_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Protection from Zone Elevation to "Enabled" and select the check boxes for all installed Office programs.</fixtext><fix id="F-24965r442132_fix" /><check system="C-24977r442131_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Protection from Zone Elevation is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_zone_elevation

If the value for all installed programs is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223305"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223305r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000023</version><title>ActiveX installation restriction must be enabled in all Office programs.</title><description>&lt;VulnDiscussion&gt;Microsoft ActiveX controls allow unmanaged, unprotected code to run on the user computers. ActiveX controls do not run within a protected container in the browser like the other types of HTML or Microsoft Silverlight-based controls. Disabling or not configuring this setting does not block prompts for ActiveX control installations, and these prompts display to users. This could allow malicious code to become active on user computers or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108789</ident><ident system="http://cyber.mil/legacy">V-99685</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-24966r442135_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Restrict ActiveX Install to "Enabled" and select the check boxes for all installed Office programs.</fixtext><fix id="F-24966r442135_fix" /><check system="C-24978r442134_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Restrict ActiveX Install is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_restrict_activexinstall

If the value for all installed programs is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223306"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223306r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000024</version><title>File Download Restriction must be enabled in all Office programs.</title><description>&lt;VulnDiscussion&gt;Disabling this setting allows websites to present file download prompts via code without the user specifically initiating the download. User preferences may also allow the download to occur without prompting or interaction with the user. Even if Internet Explorer prompts the user to accept the download, some websites abuse this functionality. Malicious websites may continually prompt users to download a file or present confusing dialog boxes to trick users into downloading or running a file. If the download occurs and it contains malicious code, the code could become active on user computers or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108791</ident><ident system="http://cyber.mil/legacy">V-99687</ident><ident system="http://cyber.mil/cci">CCI-001695</ident><fixtext fixref="F-24967r442138_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Restrict File Download to "Enabled" and select the check boxes for all installed Office programs.</fixtext><fix id="F-24967r442138_fix" /><check system="C-24979r442137_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Restrict File Download is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_restrict_filedownload

If the value for all installed programs is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223307"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223307r744249_rule" weight="10.0" severity="medium"><version>O365-CO-000025</version><title>The Save from URL feature must be enabled in all Office programs.</title><description>&lt;VulnDiscussion&gt;Typically, when Internet Explorer loads a web page from a Universal Naming Convention (UNC) share that contains a Mark of the Web (MOTW) comment, indicating the page was saved from a site on the Internet, Internet Explorer runs the page in the Internet security zone instead of the less restrictive Local Intranet security zone. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer does not evaluate the page for a MOTW, potentially dangerous code could be allowed to run.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108793</ident><ident system="http://cyber.mil/legacy">V-99689</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-24968r442141_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Saved from URL to "Enabled" and select the check boxes for all installed Office programs.</fixtext><fix id="F-24968r442141_fix" /><check system="C-24980r744248_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Saved from URL is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_unc_savedfilecheck

If the value for all installed programs is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223308"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223308r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000026</version><title>Scripted Windows Security restrictions must be enabled in all Office programs.</title><description>&lt;VulnDiscussion&gt;Malicious websites often try to confuse or trick users into giving a site permission to perform an action allowing the site to take control of the users' computers in some manner. Disabling or not configuring this setting allows unknown websites to:
- Create browser windows appearing to be from the local operating system.
- Draw active windows displaying outside of the viewable areas of the screen capturing keyboard input.
- Overlay parent windows with their own browser windows to hide important system information, choices, or prompts.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108795</ident><ident system="http://cyber.mil/legacy">V-99691</ident><ident system="http://cyber.mil/cci">CCI-001695</ident><fixtext fixref="F-24969r442144_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt;Scripted Window Security Restrictions to "Enabled" and select the check boxes for all installed Office programs.</fixtext><fix id="F-24969r442144_fix" /><check system="C-24981r442143_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Office 2016 (Machine) &gt;&gt; Security Settings &gt;&gt; IE Security &gt;&gt; Scripted Window Security Restrictions is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS

If the value for all installed programs is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223309"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223309r508019_rule" weight="10.0" severity="medium"><version>O365-CO-000027</version><title>Flash player activation must be disabled in all Office programs.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether the Adobe Flash control can be activated by Office documents. Note that activation blocking applies only within Office processes.

If you enable this policy setting, you can choose from three options to control whether and how Flash is blocked from activation:

1. "Block all activation" prevents the Flash control from being loaded, whether directly referenced by the document or indirectly by another embedded object.
2. "Block embedding/linking, allow other activation" prevents the Flash control from being loaded when directly referenced by the document, but does not prevent activation through another object.
3. "Allow all activation" restores Office's default behavior, allowing the Flash control to be activated.

Because this setting is not a true Group Policy setting and "tattoos" the registry, enabling the "Allow all activation" option is the only way to restore default behavior after either of the "Block" options has been applied. It is not recommended to configure this setting to "Disabled" or "Not Configured" after it has been enabled.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108797</ident><ident system="http://cyber.mil/legacy">V-99693</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-24970r442147_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; MS Security Guide &gt;&gt; Block Flash activation in Office documents &gt;&gt; Enabled &gt;&gt; Block all activation to "Enabled" (Block all activation).</fixtext><fix id="F-24970r442147_fix" /><check system="C-24982r442146_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; MS Security Guide &gt;&gt; Block Flash activation in Office documents &gt;&gt; Enabled &gt;&gt; Block all activation is set to "Enabled" Block all activation.

Use the Windows Registry Editor to navigate to the following key:

HKLM\SOFTWARE\Microsoft\Office\Common\COM Compatibility

If the value for COMMENT is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223310"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223310r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000001</version><title>Trusted Locations on the network must be disabled in Excel.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether trusted locations on the network can be used.

If you enable this policy setting, users can specify trusted locations on network shares or in other remote locations that are not under their direct control by selecting the "Allow Trusted Locations on my network (not recommended)" check box in the Trusted Locations section of the Trust Center. Content, code, and add-ins are allowed to load from trusted locations with minimal security and without prompting the user for permission.

If you disable or do not configure this policy setting, the selected application ignores any network locations listed in the Trusted Locations section of the Trust Center. Disabling this policy setting does not delete any network locations from the Trusted Locations list. Instead, it forces the selected application to treat the locations as non-trusted and prevents users from adding new network locations to the list.

If you also deploy Trusted Locations via Group Policy, you should verify whether any of them are remote locations. If any of them are remote locations and you do not allow remote locations via this policy setting, those policy keys that point to remote locations will be ignored on client computers.

Disabling this policy setting will cause disruption for users who add network locations to the Trusted Locations list. However, it is not recommended to enable this policy setting (as the "Allow Trusted Locations on my network (not recommended)" check box itself states), so in practice it should be possible to disable this policy setting in most situations without causing significant usability issues for most users.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108799</ident><ident system="http://cyber.mil/legacy">V-99695</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-24971r442150_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Trusted Locations "Allow Trusted Locations on the network" to "Disabled".</fixtext><fix id="F-24971r442150_fix" /><check system="C-24983r442149_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Trusted Locations "Allow Trusted Locations on the network" is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\trusted locations

If the value AllowNetworkLocations is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223311"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223311r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000002</version><title>VBA Macros not digitally signed must be blocked in Excel.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present.

If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros:

- Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office.
- Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified.
- Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users.
- Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108801</ident><ident system="http://cyber.mil/legacy">V-99697</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-24972r442153_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Application Settings &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; "VBA macro Notification Settings" to "Enabled" and "Disable all except digitally signed macros" from the Options.</fixtext><fix id="F-24972r442153_fix" /><check system="C-24984r442152_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Application Settings &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; "VBA macro Notification Settings" is set to "Enabled" and "Disable all except digitally signed macros" from the Options.

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\Microsoft\office\16.0\excel\security

If the value vbawarnings is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-223312"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223312r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000003</version><title>Dynamic Data Exchange (DDE) server launch in Excel must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to control whether Dynamic Data Exchange (DDE) server launch is allowed.

By default, DDE server launch is turned off, but users can turn on DDE server launch by going to File &gt;&gt; Options &gt;&gt; Trust Center &gt;&gt; Trust Center Settings &gt;&gt; External Content.

For security reasons, turning on DDE server launch is not recommended.

Note: For DDE server launch to work, Dynamic Data Exchange (DDE) server lookup must be turned on. Be sure that the “Don't allow Dynamic Data Exchange (DDE) server lookup” policy setting is not enabled, because enabling that policy setting turns off DDE server lookup.

If you enable this policy setting, DDE server launch is not allowed, and users cannot turn on DDE server launch in the Trust Center.

If you disable this policy setting, DDE server launch is allowed, and users cannot turn off DDE server launch in the Trust Center. For security reasons, this is not recommended.

If you do not configure this policy setting, DDE server launch is turned off, but users can turn on DDE server launch in the Trust Center.

Note: This policy setting only applies to subscription versions of Office, such as Office 365 ProPlus.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108803</ident><ident system="http://cyber.mil/legacy">V-99699</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24973r442156_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; External Content &gt;&gt; Don't allow Dynamic Data Exchange (DDE) server launch in Excel to "Enabled".</fixtext><fix id="F-24973r442156_fix" /><check system="C-24985r442155_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; External Content &gt;&gt; Don't allow Dynamic Data Exchange (DDE) server launch in Excel is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security\external content

If the value for "disableddeserverlaunch" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223313"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223313r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000004</version><title>Dynamic Data Exchange (DDE) server lookup in Excel must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to control whether Dynamic Data Exchange (DDE) server lookup is allowed.

By default, DDE server lookup is turned on, but users can turn off DDE server lookup by going to File &gt;&gt; Options &gt;&gt; Trust Center &gt;&gt; Trust Center Settings &gt;&gt; External Content.

If you enable this policy setting, DDE server lookup is not allowed, and users cannot turn on DDE server lookup in the Trust Center.

Note: If you are using Dynamic Data Exchange (DDE) server launch, which is not recommended, do not enable this policy setting, because DDE server launch requires DDE server lookup to be on.

If you disable or do not configure this policy setting, DDE server lookup is turned on, but users can turn off DDE server lookup in the Trust Center.

Note: This policy setting only applies to subscription versions of Office, such as Office 365 ProPlus.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108805</ident><ident system="http://cyber.mil/legacy">V-99701</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24974r442159_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; External Content &gt;&gt; Don't allow Dynamic Data Exchange (DDE) server lookup in Excel to "Enabled".</fixtext><fix id="F-24974r442159_fix" /><check system="C-24986r442158_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; External Content &gt;&gt; Don't allow Dynamic Data Exchange (DDE) server lookup in Excel is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security\external content

If the value for "disableddeserverlookup" is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223314"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223314r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000005</version><title>Open/save of dBase III / IV format files must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting.

If you enable this policy setting, you can specify whether users can open, view, edit, or save files.

The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108807</ident><ident system="http://cyber.mil/legacy">V-99703</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24975r442162_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "dBase III / IV files" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-24975r442162_fix" /><check system="C-24987r442161_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "dBase III / IV files" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock

If the value DBaseFiles is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223315"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223315r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000006</version><title>Open/save of Dif and Sylk format files must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108809</ident><ident system="http://cyber.mil/legacy">V-99705</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24976r442165_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Dif and Sylk files" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-24976r442165_fix" /><check system="C-24988r442164_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Dif and Sylk files" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock

If the value DifandSylkFiles is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223316"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223316r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000007</version><title>Open/save of Excel 2 macrosheets and add-in files must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108811</ident><ident system="http://cyber.mil/legacy">V-99707</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24977r442168_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 2 macrosheets and add-in files" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-24977r442168_fix" /><check system="C-24989r442167_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 2 macrosheets and add-in files" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock

If the value XL2Macros is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223317"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223317r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000008</version><title>Open/save of Excel 2 worksheets must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108813</ident><ident system="http://cyber.mil/legacy">V-99709</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24978r442171_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 2 worksheets" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-24978r442171_fix" /><check system="C-24990r442170_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 2 worksheets" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock

If the value XL2Worksheets is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223318"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223318r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000009</version><title>Open/save of Excel 3 macrosheets and add-in files must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108815</ident><ident system="http://cyber.mil/legacy">V-99711</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24979r442174_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 3 macrosheets and add-in files" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-24979r442174_fix" /><check system="C-24991r442173_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 3 macrosheets and add-in files" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock

If the value XL3Macros is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223319"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223319r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000010</version><title>Open/save of Excel 3 worksheets must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108817</ident><ident system="http://cyber.mil/legacy">V-99713</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24980r442177_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 3 worksheets" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-24980r442177_fix" /><check system="C-24992r442176_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 3 worksheets" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock

If the value XL3Worksheets is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223320"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223320r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000011</version><title>Open/save of Excel 4 macrosheets and add-in files must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108819</ident><ident system="http://cyber.mil/legacy">V-99715</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24981r442180_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 4 macrosheets and add-in files" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-24981r442180_fix" /><check system="C-24993r442179_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 4 macrosheets and add-in files" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock

If the value XL4Macros is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223321"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223321r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000012</version><title>Open/save of Excel 4 workbooks must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108821</ident><ident system="http://cyber.mil/legacy">V-99717</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24982r442183_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 4 workbooks" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-24982r442183_fix" /><check system="C-24994r442182_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 4 workbooks" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock

If the value XL4Workbooks is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223322"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223322r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000013</version><title>Open/save of Excel 4 worksheets must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108823</ident><ident system="http://cyber.mil/legacy">V-99719</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24983r442186_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 4 worksheets" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-24983r442186_fix" /><check system="C-24995r442185_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 4 worksheets" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock

If the value XL4Worksheets is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223323"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223323r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000014</version><title>Open/save of Excel 95 workbooks must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108825</ident><ident system="http://cyber.mil/legacy">V-99721</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24984r442189_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings &gt;&gt; Excel 95 workbooks to "Open/Save blocked, use open policy".</fixtext><fix id="F-24984r442189_fix" /><check system="C-24996r442188_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings &gt;&gt; Excel 95 workbooks is set to "Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security\fileblock

If the value for xl9597workbooksandtemplates is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223324"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223324r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000015</version><title>Open/save of Excel 95-97 workbooks and templates must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108827</ident><ident system="http://cyber.mil/legacy">V-99723</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24985r442192_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 95-97 workbooks and templates" to "Open/Save blocked, use open policy".</fixtext><fix id="F-24985r442192_fix" /><check system="C-24997r442191_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Excel 95-97 workbooks and templates" is set to "Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\office\16.0\excel\security\fileblock

If the value XL9597WorkbooksandTemplates is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223325"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223325r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000016</version><title>The default file block behavior must be set to not open blocked files in Excel.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108829</ident><ident system="http://cyber.mil/legacy">V-99725</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24986r442195_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings &gt;&gt; Set default file block behavior to "Enabled:Blocked files are not opened".</fixtext><fix id="F-24986r442195_fix" /><check system="C-24998r442194_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings &gt;&gt; Set default file block behavior is set to "Blocked files are not opened".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock

If the value OpenInProtectedView is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223326"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223326r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000017</version><title>Open/save of Web pages and Excel 2003 XML spreadsheets must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108831</ident><ident system="http://cyber.mil/legacy">V-99727</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24987r442198_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings &gt;&gt; Web pages and Excel 2003 XML spreadsheets to "Open/Save blocked, use open policy".</fixtext><fix id="F-24987r442198_fix" /><check system="C-24999r442197_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings &gt;&gt; Web pages and Excel 2003 XML spreadsheets is set to "Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security\fileblock

If the value for htmlandxmlssfiles is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223327"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223327r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000018</version><title>Extraction options must be blocked when opening corrupt Excel workbooks.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Excel presents users with a list of data extraction options before beginning an Open and Repair operation when users choose to open a corrupt workbook in repair or extract mode.

If you enable this policy setting, Excel opens the file using the Safe Load process and does not prompt users to choose between repairing or extracting data.

If you disable or do not configure this policy setting, Excel prompts the user to select either to repair or to extract data, and to select either to convert to values or to recover formulas.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108833</ident><ident system="http://cyber.mil/legacy">V-99729</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24988r442201_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Data Recovery &gt;&gt; Do not show data extraction options when opening corrupt workbooks to "Enabled".</fixtext><fix id="F-24988r442201_fix" /><check system="C-25000r442200_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Data Recovery &gt;&gt; Do not show data extraction options when opening corrupt workbooks is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\options

If the value for extractdatadisableui is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223328"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223328r744251_rule" weight="10.0" severity="medium"><version>O365-EX-000019</version><title>Updating of links in Excel must be prompted and not automatic.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Excel prompts users to update automatic links, or whether the updates occur in the background with no prompt.

If you enable or do not configure this policy setting, Excel will prompt users to update automatic links. In addition, the "Ask to update automatic links" user interface option under File tab &gt;&gt; Advanced &gt;&gt; General is selected.

If you disable this policy setting, Excel updates automatic links without prompting or informing users, which could compromise the integrity of some of the information in the workbook.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108835</ident><ident system="http://cyber.mil/legacy">V-99731</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-24989r442204_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Advanced &gt;&gt; Ask to update automatic links to "Enabled".</fixtext><fix id="F-24989r442204_fix" /><check system="C-25001r744250_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Advanced &gt;&gt; Ask to update automatic links is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\options\binaryoptions

If the value for fupdateext_78_1 is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223329"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223329r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000020</version><title>Loading of pictures from Web pages not created in Excel must be disabled.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Excel loads graphics when opening Web pages that were not created in Excel. It configures the "Load pictures from Web pages not created in Excel" option under the File tab &gt;&gt; Options &gt;&gt; Advanced &gt;&gt; General &gt;&gt; Web Options... &gt;&gt; General tab.

If you enable or do not configure this policy setting, Excel loads any graphics that are included in the pages, regardless of whether they were originally created in Excel.

If you disable this policy setting, Excel will not load any pictures from Web pages that were not created in Excel.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108837</ident><ident system="http://cyber.mil/legacy">V-99733</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-24990r442207_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Advanced &gt;&gt; Web Options... &gt;&gt; General &gt;&gt; Load pictures from Web pages not created in Excel to "Disabled".</fixtext><fix id="F-24990r442207_fix" /><check system="C-25002r442206_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Advanced &gt;&gt; Web Options... &gt;&gt; General.

Load pictures from Web pages not created in Excel is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\internet

If the value for donotloadpictures is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223330"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223330r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000021</version><title>AutoRepublish in Excel must be disabled.</title><description>&lt;VulnDiscussion&gt;This policy setting allows administrators to disable the AutoRepublish feature in Excel. If users choose to publish Excel data to a static Web page and enable the AutoRepublish feature, Excel saves a copy of the data to the Web page every time the user saves the workbook. By default, a message dialog displays every time the user saves a published workbook when AutoRepublish is enabled. From this dialog, the user can disable AutoRepublish temporarily or permanently, or select "Do not show this message again" to prevent the dialog from appearing after every save. If the user selects "Do not show this message again", Excel will continue to automatically republish the data after every save without informing the user.

If you enable this policy setting, the AutoRepublish feature is turned off and Excel users will need to publish data to the Web manually.

If you disable or do not configure this policy setting, users can enable the AutoRepublish feature to automatically republish workbooks saved as type Web Page.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108839</ident><ident system="http://cyber.mil/legacy">V-99735</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-24991r442210_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Save &gt;&gt; Disable AutoRepublish to "Enabled".</fixtext><fix id="F-24991r442210_fix" /><check system="C-25003r442209_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Save &gt;&gt; Disable AutoRepublish is to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\options

If the value for disableautorepublish is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223331"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223331r744253_rule" weight="10.0" severity="medium"><version>O365-EX-000022</version><title>AutoRepublish warning alert in Excel must be enabled.</title><description>&lt;VulnDiscussion&gt;This policy setting allows administrators to disable the AutoRepublish feature in Excel. If users choose to publish Excel data to a static Web page and enable the AutoRepublish feature, Excel saves a copy of the data to the Web page every time the user saves the workbook. By default, a message dialog displays every time the user saves a published workbook when AutoRepublish is enabled. From this dialog, the user can disable AutoRepublish temporarily or permanently, or select "Do not show this message again" to prevent the dialog from appearing after every save. If the user selects "Do not show this message again", Excel will continue to automatically republish the data after every save without informing the user.
 
If you enable this policy setting, the AutoRepublish feature is turned off and Excel users will need to publish data to the Web manually.
 
If you disable or do not configure this policy setting, users can enable the AutoRepublish feature to automatically republish workbooks saved as type Web Page.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108841</ident><ident system="http://cyber.mil/legacy">V-99737</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-24992r442213_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Save &gt;&gt; Do not show AutoRepublish warning alert to "Disabled".</fixtext><fix id="F-24992r442213_fix" /><check system="C-25004r744252_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Save &gt;&gt; Do not show AutoRepublish warning alert is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\options

If value for disableautorepublishwarning is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223332"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223332r744255_rule" weight="10.0" severity="medium"><version>O365-EX-000023</version><title>File extensions must be enabled to match file types in Excel.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how Excel loads file types that do not match their extension. Excel can load files with extensions that do not match the files' type. For example, if a comma-separated values (CSV) file named example.csv is renamed example.xls (or any other file extension supported by Excel 2003 and earlier only), Excel can properly load it as a CSV file.

If you enable this policy setting, you can choose from three options for working with files that have non-matching extensions:
- Allow different - Excel opens the files properly without warning users that the files have non-matching extensions. If users subsequently edit and save the files, Excel preserves both the true, underlying file format and the incorrect file extension.
- Allow different, but warn - Excel opens the files properly, but warns users about the file type mismatch. This option is the default configuration in Excel.
- Always match file type - Excel does not open any files that have non-matching extensions.

If you disable or do not configure this policy setting, if users attempt to open files with the wrong extension, Excel opens the file and displays a warning that the file type is not what Excel expected.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108843</ident><ident system="http://cyber.mil/legacy">V-99739</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-24993r442216_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Force file extension to match file type to "Always match file type".</fixtext><fix id="F-24993r442216_fix" /><check system="C-25005r744254_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Force file extension to match file type is set to "Always match file type".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security

If value for extensionhardening is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223333"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223333r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000024</version><title>Scan of encrypted macros in Excel Open XML workbooks must be enabled.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether encrypted macros in Open XML workbooks be are required to be scanned with anti-virus software before being opened.

If you enable this policy setting, you may choose one of these options:
- Scan encrypted macros: encrypted macros are disabled unless anti-virus software is installed. Encrypted macros are scanned by your anti-virus software when you attempt to open an encrypted workbook that contains macros.
- Scan if anti-virus software available: if anti-virus software is installed, scan the encrypted macros first before allowing them to load. If anti-virus software is not available, allow encrypted macros to load.
- Load macros without scanning: do not check for anti-virus software and allow macros to be loaded in an encrypted file.

If you disable or do not configure this policy setting, the behavior will be similar to the "Scan encrypted macros" option.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108845</ident><ident system="http://cyber.mil/legacy">V-99741</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-24994r442219_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Scan encrypted macros in Excel Open XML workbooks to "Scan encrypted macros (default)".</fixtext><fix id="F-24994r442219_fix" /><check system="C-25006r442218_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Scan encrypted macros in Excel Open XML workbooks is set to "Scan encrypted macros (default)".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security

If the value excelbypassencryptiedmacrosscan does not exist, this is not a finding.

If the value for excelbypassencryptedmacroscan is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223334"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223334r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000025</version><title>File validation in Excel must be enabled.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you turn off the file validation feature.

If you enable this policy setting, file validation will be turned off.

If you disable or do not configure this policy setting, file validation will be turned on. Office Binary Documents (97-2003) are checked to see if they conform against the file format schema before they are opened.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108847</ident><ident system="http://cyber.mil/legacy">V-99743</ident><ident system="http://cyber.mil/cci">CCI-001695</ident><fixtext fixref="F-24995r442222_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Turn off file validation to "Disabled".</fixtext><fix id="F-24995r442222_fix" /><check system="C-25007r442221_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Turn off file validation is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security\filevalidation

If the value for enableonload is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223335"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223335r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000026</version><title>WEBSERVICE Function Notification in Excel must be configured to disable all, with notifications.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how Excel will warn users when WEBSERVICE functions are present.

If you enable this policy setting, you can choose from three options for determining how the specified applications will warn the user about WEBSERVICE functions:
- Disable all with notification: The application displays the Trust Bar for all WEBSERVICE functions. This option enforces the default configuration in Office.
- Disable all without notification: The application disables all WEBSERVICE functions and does not notify users.
- Enable all WEBSERVICE functions (not recommended): The application enables all WEBSERVICE functions and does not notify users. This option can significantly reduce security by allowing information disclosure to third-party web services.

If you disable this policy setting, the “Disable all with notification” will be the default setting.

If you do not configure this policy setting, when users open workbooks that contain WEBSERVICE functions, Excel will open the files with the WEBSERVICE functions disabled and display the Trust Bar with a warning that WEBSERVICE functions are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content," then the document is added as a trusted document.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108849</ident><ident system="http://cyber.mil/legacy">V-99745</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24996r442225_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; WEBSERVICE Function Notification Settings to "Enabled" and "Disable all with notification".</fixtext><fix id="F-24996r442225_fix" /><check system="C-25008r442224_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; WEBSERVICE Function Notification Settings is set to "Enabled" and "Disable all with notification".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security

If the value webservicefunctionwarnings does not exist, this is not a finding.

If the value for webservicefunctionwarnings is REG_DWORD = 1, this is not a finding.

If the value for webservicefunctionwarnings is REG_DWORD = 2, this is a finding.</check-content></check></Rule></Group><Group id="V-223336"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223336r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000027</version><title>Macros must be blocked from running in Excel files from the Internet.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to block macros from running in Office files that come from the Internet.

If you enable this policy setting, macros are blocked from running, even if “Enable all macros” is selected in the Macro Settings section of the Trust Center. Also, instead of having the choice to “Enable Content”, users will receive a notification that macros are blocked from running. If the Office file is saved to a trusted location or was previously trusted by the user, macros will be allowed to run.

If you disable or do not configure this policy setting, the settings configured in the Macro Settings section of the Trust Center determine whether macros run in Office files that come from the Internet.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108851</ident><ident system="http://cyber.mil/legacy">V-99747</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-24997r442228_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Block macros from running in Office files from the Internet to "Enabled".</fixtext><fix id="F-24997r442228_fix" /><check system="C-25009r442227_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Block macros from running in Office files from the Internet is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security

If the value blockcontentexecutionfrominternet is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223337"><title>SRG-APP-000131</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223337r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000028</version><title>Trust Bar notification must be enabled for unsigned application add-ins in Excel and blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether the specified Office 2016 applications notify users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the ''Require that application add-ins are signed by Trusted Publisher'' policy setting, which prevents users from changing this policy setting.

If you enable this policy setting, applications automatically disable unsigned add-ins without informing users.
 
If you disable this policy setting, if an application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in.

If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the ''Add-ins'' category of the Trust Center for the application.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108853</ident><ident system="http://cyber.mil/legacy">V-99749</ident><ident system="http://cyber.mil/cci">CCI-001749</ident><fixtext fixref="F-24998r442231_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Disable Trust Bar Notification for unsigned application add-ins and block them to "Enabled".</fixtext><fix id="F-24998r442231_fix" /><check system="C-25010r442230_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Disable Trust Bar Notification for unsigned application add-ins and block them is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security

If the value for notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223338"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223338r684249_rule" weight="10.0" severity="medium"><version>O365-EX-000029</version><title>Untrusted Microsoft Query files must be blocked from opening in Excel.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Microsoft Query files (.iqy, oqy, .dqy, and .rqy) in an untrusted location are prevented from opening.

If you enable this policy setting, Microsoft Query files in an untrusted location are prevented from opening. Users will not be able to change this setting under File &gt;&gt; Options &gt;&gt; Trust Center &gt;&gt; Trust Center Settings &gt;&gt; External Content.

If you disable or do not configure this policy setting, Microsoft Query files in an untrusted location are not prevented from opening, unless users have changed this setting in the Trust Center.

Note: This policy setting only applies to subscription versions of Office, such as Office 365 ProPlus.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108855</ident><ident system="http://cyber.mil/legacy">V-99751</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-24999r442234_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; External Content &gt;&gt; Always prevent untrusted Microsoft Query files from opening to "Enabled".</fixtext><fix id="F-24999r442234_fix" /><check system="C-25011r684248_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; External Content &gt;&gt; Always prevent untrusted Microsoft Query files from opening is set to "Enabled".
Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\external content.
Value for enableblockunsecurequeryfiles should be REG_DWORD = 1

If the value for enableblockunsecurequeryfiles is Reg_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-223339"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223339r684251_rule" weight="10.0" severity="medium"><version>O365-EX-000030</version><title>Untrusted database files must be opened in Excel in Protected View mode.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether database files (.dbf) opened from an untrusted location are always opened in Protected View.

If you enable this policy setting, database files opened from an untrusted location are always opened in Protected View. Users will not be able to change this setting under File &gt;&gt; Options &gt;&gt; Trust Center &gt;&gt; Trust Center Settings &gt;&gt; Protected View.

If you disable or do not configure this policy setting, database files opened from an untrusted location are not opened in Protected View, unless users have changed this setting in the Trust Center.

Note: This policy setting only applies to subscription versions of Office, such as Office 365 ProPlus.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108857</ident><ident system="http://cyber.mil/legacy">V-99753</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25000r572105_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Always open untrusted database files in Protected View to "Enabled". </fixtext><fix id="F-25000r572105_fix" /><check system="C-25012r684250_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; External Content &gt;&gt; Always open untrusted database files in Protected View is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\polices\microsoft\office\16.0\excel\security\protectedview

If the value for enabledatabasefileprotectedview is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-223340"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223340r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000031</version><title>Files from Internet zone must be opened in Excel in Protected View mode.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine if files downloaded from the Internet zone open in Protected View.

If you enable this policy setting, files downloaded from the Internet zone do not open in Protected View.

If you disable or do not configure this policy setting, files downloaded from the Internet zone open in Protected View.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108859</ident><ident system="http://cyber.mil/legacy">V-99755</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25001r442240_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Do not open files from the Internet zone in Protected View to "Disabled".</fixtext><fix id="F-25001r442240_fix" /><check system="C-25013r442239_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Do not open files from the Internet zone in Protected View is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security\protectedview

If the value DisableInternetFilesInPV is REG_DWORD = 0, this is not a finding.

If the value does not exist, this is not a finding.

If the value is REG_DWORD = 1, this is a finding.</check-content></check></Rule></Group><Group id="V-223341"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223341r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000032</version><title>Files from unsafe locations must be opened in Excel in Protected View mode.</title><description>&lt;VulnDiscussion&gt;This policy setting lets you determine if files located in unsafe locations will open in Protected View. If you have not specified unsafe locations, only the "Downloaded Program Files" and "Temporary Internet Files" folders are considered unsafe locations.

If you enable this policy setting, files located in unsafe locations do not open in Protected View.

If you disable or do not configure this policy setting, files located in unsafe locations open in Protected View.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108861</ident><ident system="http://cyber.mil/legacy">V-99757</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25002r442243_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Do not open files in unsafe locations in Protected View to "Disabled".</fixtext><fix id="F-25002r442243_fix" /><check system="C-25014r442242_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Do not open files in unsafe locations in Protected View is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security\protectedview

If the value DisableUnsafeLocationsInPV is REG_DWORD = 0, this is not a finding.

If the value does not exist, this is not a finding.

If the value is REG_DWORD = 1, this is a finding.</check-content></check></Rule></Group><Group id="V-223342"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223342r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000033</version><title>Files failing file validation must be opened in Excel in Protected view mode and disallow edits.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how Office handles documents when they fail file validation.

If you enable this policy setting, you can configure the following options for files that fail file validation:
- Block files completely. Users cannot open the files.
- Open files in Protected View and disallow edit. Users cannot edit the files. This is also how Office handles the files if you disable this policy setting.
- Open files in Protected View and allow edit. Users can edit the files. This is also how Office handles the files if you do not configure this policy setting.

If you disable this policy setting, Office follows the "Open files in Protected View and disallow edit" behavior.

If you do not configure this policy setting, Office follows the "Open files in Protected View and allow edit" behavior.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108863</ident><ident system="http://cyber.mil/legacy">V-99759</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25003r442246_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Set document behavior if file validation fails to "Enabled: Open in Protected View".

Uncheck the "Allow edit" check box.</fixtext><fix id="F-25003r442246_fix" /><check system="C-25015r442245_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Set document behavior if file validation fails is set to "Enabled: Open in Protected View". Verify the check box for "Allow edit" is not selected.

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\Excel\security\filevalidation

If the value openinprotectedview does not exist, this is not a finding.

If both the value for openinprotectedview is REG_DWORD = 1 and the value for DisableEditFromPV is set to REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223343"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223343r508019_rule" weight="10.0" severity="medium"><version>O365-EX-000034</version><title>File attachments from Outlook must be opened in Excel in Protected mode.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine if Excel files in Outlook attachments open in Protected View.

If you enable this policy setting, Outlook attachments do not open in Protected View.

If you disable or do not configure this policy setting, Outlook attachments open in Protected View.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108865</ident><ident system="http://cyber.mil/legacy">V-99761</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25004r442249_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Turn off Protected View for attachments opened from Outlook to "Disabled".</fixtext><fix id="F-25004r442249_fix" /><check system="C-25016r442248_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Excel 2016 &gt;&gt; Excel Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Turn off Protected View for attachments opened from Outlook is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\excel\security\protectedview

If the value DisableAttachmentsInPV is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223344"><title>SRG-APP-000219</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223344r508019_rule" weight="10.0" severity="medium"><version>O365-LY-000001</version><title>The SIP security mode in Lync must be enabled.</title><description>&lt;VulnDiscussion&gt;When Lync connects to the server, it supports various authentication mechanisms. This policy allows the user to specify whether Digest and Basic authentication are supported. Disabled (default): NTLM/Kerberos/TLS-DSK/Digest/Basic Enabled: Authentication mechanisms: NTLM/Kerberos/TLS-DSK Gal Download: Requires HTTPS if user is not logged in as an internal user.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108867</ident><ident system="http://cyber.mil/legacy">V-99763</ident><ident system="http://cyber.mil/cci">CCI-001184</ident><fixtext fixref="F-25005r442252_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Skype for Business 2016 &gt;&gt; Microsoft Lync Feature Policies "Configure SIP security mode" to "Enabled".</fixtext><fix id="F-25005r442252_fix" /><check system="C-25017r442251_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Skype for Business 2016 &gt;&gt; Microsoft Lync Feature Policies "Configure SIP security mode" is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKLM\Software\Policies\Microsoft\office\16.0\lync

If the value enablesiphighsecuritymode is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223345"><title>SRG-APP-000219</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223345r508019_rule" weight="10.0" severity="medium"><version>O365-LY-000002</version><title>The HTTP fallback for SIP connection in Lync must be disabled.</title><description>&lt;VulnDiscussion&gt;Prevents from HTTP being used for SIP connection in case TLS or TCP fail.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108869</ident><ident system="http://cyber.mil/legacy">V-99765</ident><ident system="http://cyber.mil/cci">CCI-001184</ident><fixtext fixref="F-25006r442255_fix">Set the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Skype for Business 2016 &gt;&gt; Microsoft Lync Feature Policies "Disable HTTP fallback for SIP connection" to "Enabled".</fixtext><fix id="F-25006r442255_fix" /><check system="C-25018r442254_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Skype for Business 2016 &gt;&gt; Microsoft Lync Feature Policies "Disable HTTP fallback for SIP connection" is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKLM\Software\Policies\Microsoft\office\16.0\lync

If the value disablehttpconnect is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223346"><title>SRG-APP-000575</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223346r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000001</version><title>The Exchange client authentication with Exchange servers must be enabled to use Kerberos Password Authentication.</title><description>&lt;VulnDiscussion&gt;This policy setting controls which authentication method Outlook uses to authenticate with Microsoft Exchange Server. Note: Exchange Server supports the Kerberos authentication protocol and NTLM for authentication. The Kerberos protocol is the more secure authentication method and is supported on Windows 2000 Server and later versions. NTLM authentication is supported in pre-Windows 2000 environments.

If you enable this policy setting, you can choose from three different options for controlling how Outlook authenticates with Microsoft Exchange Server:

- Kerberos/NTLM password authentication. Outlook attempts to authenticate using the Kerberos authentication protocol. If this attempt fails, Outlook attempts to authenticate using NTLM. This option is the default configuration.
- Kerberos password authentication. Outlook attempts to authenticate using the Kerberos protocol only.
- NTLM password authentication. Outlook attempts to authenticate using NTLM only.

If you disable or do not configure this policy setting, Outlook will attempt to authenticate using the Kerberos authentication protocol. If it cannot (because no Windows 2000 or later domain controllers are available), it will authenticate using NTLM.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108871</ident><ident system="http://cyber.mil/legacy">V-99767</ident><ident system="http://cyber.mil/cci">CCI-001967</ident><fixtext fixref="F-25007r442258_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Account Settings &gt;&gt; Exchange &gt;&gt; Authentication with Exchange Server to Kerberos Password Authentication.</fixtext><fix id="F-25007r442258_fix" /><check system="C-25019r442257_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Account Settings &gt;&gt; Exchange &gt;&gt; Authentication with Exchange Server is set to Kerberos Password Authentication.
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security!authenticationservice

If the value authenticationservice is set to REG_DWORD = 16 (decimal) or 10 (hex), this is not a finding.</check-content></check></Rule></Group><Group id="V-223347"><title>SRG-APP-000575</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223347r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000002</version><title>Outlook must use remote procedure call (RPC) encryption to communicate with Microsoft Exchange servers.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook uses remote procedure call (RPC) encryption to communicate with Microsoft Exchange servers.

If you enable this policy setting, Outlook uses RPC encryption when communicating with an Exchange server. Note: RPC encryption only encrypts the data from the Outlook client computer to the Exchange server. It does not encrypt the messages themselves as they traverse the Internet.

If you disable or do not configure this policy setting, RPC encryption is still used by default. This setting allows you to override the corresponding per-profile setting.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108873</ident><ident system="http://cyber.mil/legacy">V-99769</ident><ident system="http://cyber.mil/cci">CCI-001967</ident><fixtext fixref="F-25008r442261_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Account Settings &gt;&gt; Exchange &gt;&gt; Enable RPC encryption to "Enabled".</fixtext><fix id="F-25008r442261_fix" /><check system="C-25020r442260_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Account Settings &gt;&gt; Exchange &gt;&gt; Enable RPC encryption is set to "Enabled".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\rpc

If the value for enablerpcencryption is set to REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223348"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223348r744257_rule" weight="10.0" severity="medium"><version>O365-OU-000003</version><title>Scripts associated with public folders must be prevented from execution in Outlook.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook executes scripts that are associated with custom forms or folder home pages for public folders.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108875</ident><ident system="http://cyber.mil/legacy">V-99771</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25009r442264_fix">Set the policy for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Other &gt;&gt; Advanced &gt;&gt; Do not allow Outlook object model scripts to run for public folders to "Enabled".</fixtext><fix id="F-25009r442264_fix" /><check system="C-25021r744256_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy for Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Other &gt;&gt; Advanced &gt;&gt; Do not allow Outlook object model scripts to run for public folders is set to "Enabled".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value for publicfolderscript is set to REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223349"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223349r744259_rule" weight="10.0" severity="medium"><version>O365-OU-000004</version><title>Scripts associated with shared folders must be prevented from execution in Outlook.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook executes scripts associated with custom forms or folder home pages for shared folders.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108877</ident><ident system="http://cyber.mil/legacy">V-99773</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25010r442267_fix">Set the policy for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Other &gt;&gt; Advanced &gt;&gt; Do not allow Outlook object model scripts to run for shared folders to "Enabled".</fixtext><fix id="F-25010r442267_fix" /><check system="C-25022r744258_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Other &gt;&gt; Advanced &gt;&gt; Do not allow Outlook object model scripts to run for shared folders is set to "Enabled".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value for sharedfolderscript is set to REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223350"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223350r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000005</version><title>Files dragged from an Outlook e-mail to the file system must be created in ANSI format.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether e-mail messages dragged from Outlook to the file system are saved in Unicode or ANSI format.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108879</ident><ident system="http://cyber.mil/legacy">V-99775</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-25011r442270_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Other &gt;&gt; Advanced &gt;&gt; Use Unicode format when dragging e-mail message to file system to "Disabled".</fixtext><fix id="F-25011r442270_fix" /><check system="C-25023r442269_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Other &gt;&gt; Advanced &gt;&gt; Use Unicode format when dragging e-mail message to file system is set to "Disabled".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\options\general

If the value for msgformat is set to REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223351"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223351r744261_rule" weight="10.0" severity="medium"><version>O365-OU-000006</version><title>Junk e-mail level must be enabled at a setting of High.</title><description>&lt;VulnDiscussion&gt;This policy setting controls your Junk E-mail protection level. The Junk E-mail Filter in Outlook helps to prevent junk e-mail messages, also known as spam, from cluttering user's Inbox. The filter evaluates each incoming message based on several factors, including the time when the message was sent and the content of the message. The filter does not single out any particular sender or message type, but instead analyzes each message based on its content and structure to discover whether or not it is probably spam.

If you enable this policy setting, you can select one of the four listed options available. After you select an option, users will not be able to change it.

If you disable this policy setting, Outlook reverts to the user-defined protection level.

If you do not configure this policy setting, users can change their junk e-mail filtering options.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108881</ident><ident system="http://cyber.mil/legacy">V-99777</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-25012r442273_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Preferences &gt;&gt; Junk E-mail &gt;&gt; Junk E-mail protection level to "High".</fixtext><fix id="F-25012r442273_fix" /><check system="C-25024r744260_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Preferences &gt;&gt; Junk E-mail &gt;&gt; Junk E-mail protection level is set to "High".
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\options\mail

If the value junkmailprotection is set to "3", this is not a finding.</check-content></check></Rule></Group><Group id="V-223352"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223352r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000007</version><title>Active X One-Off forms must only be enabled to load with Outlook Controls.</title><description>&lt;VulnDiscussion&gt;By default, third-party ActiveX controls are not allowed to run in one-off forms in Outlook. You can change this behavior so that Safe Controls (Microsoft Forms 2.0 controls and the Outlook Recipient and Body controls) are allowed in one-off forms, or so that all ActiveX controls are allowed to run.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108883</ident><ident system="http://cyber.mil/legacy">V-99779</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25013r442276_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Allow Active X One Off Forms to "Enabled" "Load only Outlook Controls".</fixtext><fix id="F-25013r442276_fix" /><check system="C-25025r442275_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Allow Active X One Off Forms is set to "Enabled" "Load only Outlook Controls".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value for allowactivexoneoffforms is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223353"><title>SRG-APP-000340</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223353r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000008</version><title>Outlook must be configured to prevent users overriding attachment security settings.</title><description>&lt;VulnDiscussion&gt;This policy setting prevents users from overriding the set of attachments blocked by Outlook.

If you enable this policy setting users will be prevented from overriding the set of attachments blocked by Outlook. Outlook also checks the "Level1Remove" registry key when this setting is specified.

If you disable or do not configure this policy setting, users will be allowed to override the set of attachments blocked by Outlook.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108885</ident><ident system="http://cyber.mil/legacy">V-99781</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-25014r442279_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Prevent users from customizing attachment security settings to "Enabled".</fixtext><fix id="F-25014r442279_fix" /><check system="C-25026r442278_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Prevent users from customizing attachment security settings is set to "Enabled".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook

If the value for disallowattachmentcustomization is set to REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223354"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223354r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000009</version><title>Internet must not be included in Safe Zone for picture download in Outlook.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether pictures and external content in HTML e-mail messages from untrusted senders on the Internet are downloaded without Outlook users explicitly choosing to do so.

If you enable this policy setting, Outlook will automatically download external content in all e-mail messages sent over the Internet and users will not be able to change the setting.

If you disable or do not configure this policy setting, Outlook does not consider the Internet a safe zone, which means that Outlook will not automatically download content from external servers unless the sender is included in the Safe Senders list. Recipients can choose to download external content from untrusted senders on a message-by-message basis.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108887</ident><ident system="http://cyber.mil/legacy">V-99783</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-25015r442282_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Automatic Picture Download Settings &gt;&gt; Include Internet in Safe Zones for Automatic Picture Download to "Disabled".</fixtext><fix id="F-25015r442282_fix" /><check system="C-25027r442281_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Automatic Picture Download Settings &gt;&gt; Include Internet in Safe Zones for Automatic Picture Download is set to "Disabled".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\ microsoft\office\ 16.0\outlook\options\mail

If the value for Internet is set to REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223355"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223355r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000010</version><title>The Publish to Global Address List (GAL) button must be disabled in Outlook.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook users can publish e-mail certificates to the Global Address List (GAL).

If you enable this policy setting, the "Publish to GAL" button does not display in the "E-mail Security" section of the Trust Center.

If you disable or do not configure this policy setting, Outlook users can publish their e-mail certificates to the GAL through the "E-mail Security" section of the Trust Center.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108889</ident><ident system="http://cyber.mil/legacy">V-99785</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-25016r442285_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Cryptography &gt;&gt; Do not display 'Publish to GAL' button to "Enabled".</fixtext><fix id="F-25016r442285_fix" /><check system="C-25028r442284_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Cryptography &gt;&gt; Do not display 'Publish to GAL' button is set to "Enabled".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\ outlook\security

If the value for publishtogaldisabled is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223356"><title>SRG-APP-000630</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223356r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000011</version><title>The minimum encryption key length in Outlook must be at least 168.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to set the minimum key length for an encrypted e-mail message.

If you enable this policy setting, you may set the minimum key length for an encrypted e-mail message. Outlook will display a warning dialog if the user tries to send a message using an encryption key that is below the minimum encryption key value set. The user can still choose to ignore the warning and send using the encryption key originally chosen.

If you disable or do not configure this policy setting, a dialog warning will be shown to the user if the user attempts to send a message using encryption. The user can still choose to ignore the warning and send using the encryption key originally chosen.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108891</ident><ident system="http://cyber.mil/legacy">V-99787</ident><ident system="http://cyber.mil/cci">CCI-002450</ident><fixtext fixref="F-25017r442288_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Cryptography &gt;&gt; Minimum encryption settings to "Enabled"and a Minimum key size (in bits) of "168" or above.
</fixtext><fix id="F-25017r442288_fix" /><check system="C-25029r442287_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Cryptography &gt;&gt; Minimum encryption settings is set to "Enabled" and a Minimum key size (in bits) of "168" or above.

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value for minenckey is set to 168 or above, this is not a finding.</check-content></check></Rule></Group><Group id="V-223357"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223357r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000012</version><title>The warning about invalid digital signatures must be enabled to warn Outlook users.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how Outlook warns users about messages with invalid digital signatures.

If you enable this policy setting, you can choose from three options for controlling how Outlook users are warned about invalid signatures:
- Let user decide if they want to be warned. This option enforces the default configuration.
- Always warn about invalid signatures.
- Never warn about invalid signatures.

If you disable or do not configure this policy setting, if users open e-mail messages that include invalid digital signatures, Outlook displays a warning dialog. Users can decide whether they want to be warned about invalid signatures in the future.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108893</ident><ident system="http://cyber.mil/legacy">V-99789</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25018r442291_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Cryptography &gt;&gt; Signature Warning to "Enabled" "Always warn about invalid signatures".</fixtext><fix id="F-25018r442291_fix" /><check system="C-25030r442290_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Cryptography &gt;&gt; Signature Warning is set to "Enabled" "Always warn about invalid signatures".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value for warnaboutinvalid is set to REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223358"><title>SRG-APP-000605</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223358r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000013</version><title>Outlook must be configured to allow retrieving of Certificate Revocation Lists (CRLs) always when online.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how Outlook retrieves Certificate Revocation Lists to verify the validity of certificates. Certificate revocation lists (CRLs) are lists of digital certificates that have been revoked by their controlling certificate authorities (CAs), typically because the certificates were issued improperly or their associated private keys were compromised.

If you enable this policy setting, you can choose from three options to govern how Outlook uses CRLs:
- Use system Default. Outlook relies on the CRL download schedule that is configured for the operating system.
- When online always retrieve the CRL. This option is the default configuration in Outlook.
- Never retrieve the CRL. Outlook will not attempt to download the CRL for a certificate, even if it is online. This option can reduce security.

If you disable or do not configure this policy setting, when Outlook handles a certificate that includes a URL from which a CRL can be downloaded, Outlook will retrieve the CRL from the provided URL if Outlook is online.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108895</ident><ident system="http://cyber.mil/legacy">V-99791</ident><ident system="http://cyber.mil/cci">CCI-000185</ident><fixtext fixref="F-25019r442294_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Cryptography &gt;&gt; Signature Status dialog box &gt;&gt; Retrieving CRLs (Certificate Revocation Lists) to "Enabled" "When online always retrieve the CRL".</fixtext><fix id="F-25019r442294_fix" /><check system="C-25031r442293_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Cryptography &gt;&gt; Signature Status dialog box &gt;&gt; Retrieving CRLs (Certificate Revocation Lists) is set to "Enabled" "When online always retrieve the CRL".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\ outlook\security

If the value for usecrlchasing is set to REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223359"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223359r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000014</version><title>The Outlook Security Mode must be enabled to always use the Outlook Security Group Policy.</title><description>&lt;VulnDiscussion&gt;This policy setting controls which set of security settings are enforced in Outlook. If you enable this policy setting, you can choose from four options for enforcing Outlook security settings:
 
- Outlook Default Security - This option is the default configuration in Outlook. Users can configure security themselves, and Outlook ignores any security-related settings configured in Group Policy.
- Use Security Form from "Outlook Security Settings" Public Folder - Outlook uses the settings from the security form published in the designated public folder.
- Use Security Form from "Outlook 10 Security Settings" Public Folder - Outlook uses the settings from the security form published in the designated public folder.
- Use Outlook Security Group Policy - Outlook uses security settings from Group Policy. Important: You must enable this policy setting if you want to apply the other Outlook security policy settings mentioned in this guide. If you disable or do not configure this policy setting, Outlook users can configure security for themselves, and Outlook ignores any security-related settings that are configured in Group Policy.

Note: In previous versions of Outlook, when security settings were published in a form in Exchange Server public folders, users who needed these settings required the HKEY_CURRENT_USER &gt;&gt; Software &gt;&gt; Policies &gt;&gt; Microsoft &gt;&gt; Security &gt;&gt; CheckAdminSettings registry key to be set on their computers for the settings to apply. In Outlook, the CheckAdminSettings registry key is no longer used to determine users' security settings. Instead, the Outlook Security Mode setting can be used to determine whether Outlook security should be controlled directly by Group Policy, by the security form from the Outlook Security Settings Public Folder, or by the settings on users' own computers.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108897</ident><ident system="http://cyber.mil/legacy">V-99793</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-25020r442297_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Outlook Security Mode to "Enabled (Use Outlook Security Group Policy)".</fixtext><fix id="F-25020r442297_fix" /><check system="C-25032r442296_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Outlook Security Mode is set to "Enabled (Use Outlook Security Group Policy)".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\ outlook\security

If the value for adminsecuritymode is set to REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-223360"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223360r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000015</version><title>The ability to demote attachments from Level 2 to Level 1 must be disabled.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook users can demote attachments to Level 2 by using a registry key, which will allow them to save files to disk and open them from that location. Outlook uses two levels of security to restrict access to files attached to e-mail messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2.

If you enable this policy setting, users can create a list of Level 1 file types to demote to Level 2 by adding the file types to the following registry key: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\Security\Level1Remove.

If you disable or do not configure this policy setting, users cannot demote level 1 attachments to level 2, and the HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\Security\Level1Remove registry key has no effect.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108899</ident><ident system="http://cyber.mil/legacy">V-99795</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25021r442300_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Attachment Security &gt;&gt; Allow users to demote attachments to Level 2 to "Disabled".</fixtext><fix id="F-25021r442300_fix" /><check system="C-25033r442299_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Attachment Security &gt;&gt; Allow users to demote attachments to Level 2 is set to "Disabled".
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value allowuserstolowerattachments is set to REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223361"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223361r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000016</version><title>The display of Level 1 attachments must be disabled in Outlook.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook blocks potentially dangerous attachments designated Level 1. Outlook uses two levels of security to restrict users' access to files attached to e-mail messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2.

If you enable this policy setting, Outlook users can gain access to Level 1 file type attachments by first saving the attachments to disk and then opening them, as with Level 2 attachments. If you disable this policy setting, Level 1 attachments do not display under any circumstances. If you do not configure this policy setting, Outlook completely blocks access to Level 1 files, and requires users to save Level 2 files to disk before opening them.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108901</ident><ident system="http://cyber.mil/legacy">V-99797</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25022r442303_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Attachment Security "Display Level 1 attachments" to "Disabled".</fixtext><fix id="F-25022r442303_fix" /><check system="C-25034r442302_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Attachment Security &gt;&gt; Display Level 1 attachments is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security

If the value ShowLevel1Attach is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223362"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223362r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000017</version><title>Level 1 file attachments must be blocked from being delivered.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook users can demote attachments to Level 2 by using a registry key, which will allow them to save files to disk and open them from that location. Outlook uses two levels of security to restrict access to files attached to email messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2.

If you enable this policy setting, users can create a list of Level 1 file types to demote to Level 2 by adding the file types to the following registry key: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Security\Level1Remove.

If this policy setting is disabled or not configured, users cannot demote Level 1 attachments to Level 2, and the HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Security\Level1Remove registry key has no effect.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108903</ident><ident system="http://cyber.mil/legacy">V-99799</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25023r442306_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Attachment Security &gt;&gt; Remove file extensions blocked as Level 1 to "Disabled".</fixtext><fix id="F-25023r442306_fix" /><check system="C-25035r442305_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Attachment Security &gt;&gt; Remove file extensions blocked as Level 1 is set to "Disabled".
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security\FileExtensionsRemoveLevel1

If the registry key exists, this is a finding.</check-content></check></Rule></Group><Group id="V-223363"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223363r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000018</version><title>Level 2 file attachments must be blocked from being delivered.</title><description>&lt;VulnDiscussion&gt;This policy setting controls which types of attachments (determined by file extension) must be saved to disk before users can open them. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2.

If you enable this policy setting, you can specify a list of attachment file types to classify as Level 2, which forces users to actively decide to download the attachment to view it.

If you disable or do not configure this policy setting, Outlook does not classify any file type extensions as Level 2.

Important: This policy setting only applies if the "Outlook Security Mode" policy setting under "Microsoft Outlook 2016\Security\Security Form Settings" is configured to "Use Outlook Security Group Policy".&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108905</ident><ident system="http://cyber.mil/legacy">V-99801</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25024r442309_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Attachment Security &gt;&gt; Remove file extensions blocked as Level 2 to "Disabled".</fixtext><fix id="F-25024r442309_fix" /><check system="C-25036r442308_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Attachment Security &gt;&gt; Remove file extensions blocked as Level 2 is set to "Disabled".
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook \security\FileExtensionsRemoveLevel2

If the registry key exists, this is a finding.</check-content></check></Rule></Group><Group id="V-223364"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223364r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000019</version><title>Outlook must be configured to not run scripts in forms in which the script and the layout are contained within the message.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether scripts can run in Outlook forms in which the script and layout are contained within the message. If you enable this policy setting, scripts can run in one-off Outlook forms. If you disable or do not configure this policy setting, Outlook does not run scripts in forms in which the script and the layout are contained within the message. Important: This policy setting only applies if the "Outlook Security Mode" policy setting under "Microsoft Outlook 2016\Security\Security Form Settings" is configured to "Use Outlook Security Group Policy".&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108907</ident><ident system="http://cyber.mil/legacy">V-99803</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25025r442312_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Custom Form Security "Allow scripts in one-off Outlook forms" to "Disabled".</fixtext><fix id="F-25025r442312_fix" /><check system="C-25037r442311_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Custom Form Security "Allow scripts in one-off Outlook forms" is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security

If the value EnableOneOffFormScripts is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223365"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223365r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000020</version><title>When a custom action is executed that uses the Outlook object model, Outlook must automatically deny it.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook prompts users before executing a custom action. Custom actions add functionality to Outlook that can be triggered as part of a rule. Among other possible features, custom actions can be created that reply to messages in ways that circumvent the Outlook model's programmatic send protections. If you enable this policy setting, you can choose from four options to control how Outlook functions when a custom action is executed that uses the Outlook object model:
- Prompt User
- Automatically Approve
- Automatically Deny
- Prompt user based on computer security. This option enforces the default configuration in Outlook.

If you disable or do not configure this policy setting, when Outlook or another program initiates a custom action using the Outlook object model, users are prompted to allow or reject the action. If this configuration is changed, malicious code can use the Outlook object model to compromise sensitive information or otherwise cause data and computing resources to be at risk. This is the equivalent of choosing Enabled -- Prompt user based on computer security.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108909</ident><ident system="http://cyber.mil/legacy">V-99805</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-25026r442315_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Set Outlook object model custom actions execution prompt to "Enabled" and select "Automatically Deny".</fixtext><fix id="F-25026r442315_fix" /><check system="C-25038r442314_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Set Outlook object model custom actions execution prompt is set to "Enabled" and "Automatically Deny".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value for promptoomcustomaction is set to REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223366"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223366r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000021</version><title>When an untrusted program attempts to programmatically access an Address Book using the Outlook object model, Outlook must automatically deny it.</title><description>&lt;VulnDiscussion&gt;This policy setting controls what happens when an untrusted program attempts to gain access to an Address Book using the Outlook object model.

If you enable this policy setting, you can choose from four different options when an untrusted program attempts to programmatically access an Address Book using the Outlook object model:
- Prompt user - Users are prompted to approve every access attempt.
- Automatically approve - Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended.
- Automatically deny - Outlook will automatically deny programmatic access requests from any program.
- Prompt user based on computer security - Outlook will rely on the setting in the ''Programmatic Access'' section of the Trust Center. This is the default behavior.

If you disable or do not configure this policy setting, when an untrusted application attempts to access the address book programmatically, Outlook relies on the setting configured in the ''Programmatic Access'' section of the Trust Center.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108911</ident><ident system="http://cyber.mil/legacy">V-99807</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-25027r442318_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Programmatic Security &gt;&gt; Configure Outlook object model prompt when accessing an address book to "Enabled (Automatically Deny)".</fixtext><fix id="F-25027r442318_fix" /><check system="C-25039r442317_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Programmatic Security &gt;&gt; Configure Outlook object model prompt when accessing an address book is set to "Enabled (Automatically Deny)".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value for promptoomaddressbookaccess is set to REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223367"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223367r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000022</version><title>When a user designs a custom form in Outlook and attempts to bind an Address Information field to a combination or formula custom field, Outlook must automatically deny it.</title><description>&lt;VulnDiscussion&gt;This policy setting controls what happens when a user designs a custom form in Outlook and attempts to bind an Address Information field to a combination or formula custom field. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to access address information using the UserProperties. Find method of the Outlook object model:

- Prompt user. The user will be prompted to approve every access attempt. - Automatically approve. Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended.
- Automatically deny. Outlook will automatically deny programmatic access requests from any program.
- Prompt user based on computer security. Outlook will only prompt users when antivirus software is out of date or not running.

If you disable or do not configure this policy setting, when a user tries to bind an address information field to a combination or formula custom field in a custom form, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108913</ident><ident system="http://cyber.mil/legacy">V-99809</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-25028r442321_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Programmatic Security &gt;&gt; Configure Outlook object model prompt When accessing the Formula property of a UserProperty object to "Enabled (Automatically Deny)".</fixtext><fix id="F-25028r442321_fix" /><check system="C-25040r442320_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Programmatic Security &gt;&gt; Configure Outlook object model prompt when accessing the Formula property of a UserProperty object is set to "Enabled (Automatically Deny)".

Use the Windows Registry to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security

If the value PromptOOMFormulaAccess is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223368"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223368r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000023</version><title>When an untrusted program attempts to use the Save As command to programmatically save an item, Outlook must automatically deny it.</title><description>&lt;VulnDiscussion&gt;This policy setting controls what happens when an untrusted program attempts to use the Save As command to programmatically save an item.

If you enable this policy setting, you can choose from four different options when an untrusted program attempts to use the Save As command to programmatically save an item:
- Prompt user. The user will be prompted to approve every access attempt.
- Automatically approve. Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended.
- Automatically deny. Outlook will automatically deny programmatic access requests from any program.
- Prompt user based on computer security. Outlook will only prompt users when antivirus software is out of date or not running. This is the default configuration.

If you disable or do not configure this policy setting, when an untrusted application attempts to use the Save As command, Outlook relies on the setting configured in the ''Programmatic Access'' section of the Trust Center.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108915</ident><ident system="http://cyber.mil/legacy">V-99811</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-25029r442324_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Programmatic Security &gt;&gt; Configure Outlook object model prompt when executing Save As to "Enabled (Automatically Deny)".</fixtext><fix id="F-25029r442324_fix" /><check system="C-25041r442323_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Programmatic Security &gt;&gt; Configure Outlook object model prompt when executing Save As is set to "Enabled (Automatically Deny)".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value for promptoomsaveas is set to REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223369"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223369r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000024</version><title>When an untrusted program attempts to gain access to a recipient field, such as the, To: field, using the Outlook object model, Outlook must automatically deny it.</title><description>&lt;VulnDiscussion&gt;This policy setting controls what happens when an untrusted program attempts to gain access to a recipient field, such as the ''To:'' field, using the Outlook object model.

If you enable this policy setting, you can choose from four different options when an untrusted program attempts to access a recipient field using the Outlook object model:
- Prompt user. The user will be prompted to approve every access attempt.
- Automatically approve. Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended.
- Automatically deny. Outlook will automatically deny programmatic access requests from any program.
- Prompt user based on computer security. Outlook will only prompt users when antivirus software is out of date or not running. This is the default configuration.

If you disable or do not configure this policy setting, when an untrusted application attempts to access recipient fields, Outlook relies on the setting configured in the ''Programmatic Access'' section of the Trust Center.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108917</ident><ident system="http://cyber.mil/legacy">V-99813</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-25030r442327_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Programmatic Security &gt;&gt; Configure Outlook object model prompt when reading address information to "Enabled (Automatically Deny)".

</fixtext><fix id="F-25030r442327_fix" /><check system="C-25042r442326_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Programmatic Security &gt;&gt; Configure Outlook object model prompt when reading address information is set to "Enabled (Automatically Deny)".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value for promptoomaddressinformationaccess is set to REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223370"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223370r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000025</version><title>When an untrusted program attempts to programmatically send e-mail in Outlook using the Response method of a task or meeting request, Outlook must automatically deny it.</title><description>&lt;VulnDiscussion&gt;This policy setting controls what happens when an untrusted program attempts to programmatically send e-mail in Outlook using the Response method of a task or meeting request.

If you enable this policy setting, you can choose from four different options when an untrusted program attempts to programmatically send e-mail using the Response method of a task or meeting request:
- Prompt user. The user will be prompted to approve every access attempt.
- Automatically approve. Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended.
- Automatically deny. Outlook will automatically deny programmatic access requests from any program.
- Prompt user based on computer security. Outlook only prompts users when antivirus software is out of date or not running. This is the default configuration.

If you disable or do not configure this policy setting, when an untrusted application attempts to respond to tasks or meeting requests programmatically, Outlook relies on the setting configured in the ''Programmatic Access'' section of the Trust Center.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108919</ident><ident system="http://cyber.mil/legacy">V-99815</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-25031r442330_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Programmatic Security &gt;&gt; Configure Outlook object model prompt when responding to meeting and task requests to "Enabled (Automatically Deny)".</fixtext><fix id="F-25031r442330_fix" /><check system="C-25043r442329_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Programmatic Security &gt;&gt; Configure Outlook object model prompt when responding to meeting and task requests is set to "Enabled (Automatically Deny)"

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value for promptoommeetingtaskrequestresponse is set to REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223371"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223371r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000026</version><title>When an untrusted program attempts to send e-mail programmatically using the Outlook object model, Outlook must automatically deny it.</title><description>&lt;VulnDiscussion&gt;This policy setting controls what happens when an untrusted program attempts to send e-mail programmatically using the Outlook object model.

If you enable this policy setting, you can choose from four different options when an untrusted program attempts to send e-mail programmatically using the Outlook object model:
- Prompt user - The user will be prompted to approve every access attempt.
- Automatically approve - Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended.
- Automatically deny - Outlook will automatically deny programmatic access requests from any program.
- Prompt user based on computer security. Outlook will only prompt users when antivirus software is out of date or not running.

Important: This policy setting only applies if the "Outlook Security Mode" policy setting under "Microsoft Outlook 2016\Security\Security Form Settings" is configured to "Use Outlook Security Group Policy".

If you disable or do not configure this policy setting, when an untrusted application attempts to send mail programmatically, Outlook relies on the setting configured in the ''Programmatic Access'' section of the Trust Center.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108921</ident><ident system="http://cyber.mil/legacy">V-99817</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-25032r442333_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Programmatic Security &gt;&gt; Configure Outlook object model prompt when sending mail to "Enabled (Automatically Deny)".</fixtext><fix id="F-25032r442333_fix" /><check system="C-25044r442332_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Security Form Settings &gt;&gt; Programmatic Security &gt;&gt; Configure Outlook object model prompt when sending mail is set to "Enabled (Automatically Deny)".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value for promptoomsend is set to REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223372"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223372r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000027</version><title>Outlook must be configured to not allow hyperlinks in suspected phishing messages.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether hyperlinks in suspected phishing e-mail messages in Outlook are allowed. If you enable this policy setting, Outlook will allow hyperlinks in suspected phishing messages that are not also classified as junk e-mail. If you disable or do not configure this policy setting, Outlook will not allow hyperlinks in suspected phishing messages, even if they are not classified as junk e-mail.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108923</ident><ident system="http://cyber.mil/legacy">V-99819</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-25033r442336_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Trust Center "Allow hyperlinks in suspected phishing e-mail messages" to "Disabled".</fixtext><fix id="F-25033r442336_fix" /><check system="C-25045r442335_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Trust Center "Allow hyperlinks in suspected phishing e-mail messages" is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail

If the value JunkMailEnableLinks is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223373"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223373r508019_rule" weight="10.0" severity="medium"><version>O365-OU-000028</version><title>The Security Level for macros in Outlook must be configured to Warn for signed and disable unsigned.</title><description>&lt;VulnDiscussion&gt;This policy setting controls the security level for macros in Outlook.

If you enable this policy setting, you can choose from four options for handling macros in Outlook:
- Always warn. This option corresponds to the "Warnings for all macros" option in the "Macro Security" section of the Outlook Trust Center. Outlook disables all macros that are not opened from a trusted location, even if the macros are signed by a trusted publisher. For each disabled macro, Outlook displays a security alert dialog box with information about the macro and its digital signature (if present), and allows users to enable the macro or leave it disabled.
- Never warn, disable all. This option corresponds to the "No warnings and disable all macros" option in the Trust Center. Outlook disables all macros that are not opened from trusted locations, and does not notify users.
- Warning for signed, disable unsigned. This option corresponds to the "Warnings for signed macros; all unsigned macros are disabled" option in the Trust Center. Outlook handles macros as follows:
--If a macro is digitally signed by a trusted publisher, the macro can run if the user has already trusted the publisher.
--If a macro has a valid signature from a publisher that the user has not trusted, the security alert dialog box for the macro lets the user choose whether to enable the macro for the current session, disable the macro for the current session, or to add the publisher to the Trusted Publishers list so that it will run without prompting the user in the future.
--If a macro does not have a valid signature, Outlook disables it without prompting the user, unless it is opened from a trusted location.
This option is the default configuration in Outlook.
- No security check. This option corresponds to the "No security check for macros (Not recommended)" option in the Trust Center. Outlook runs all macros without prompting users. This configuration makes users' computers vulnerable to potentially malicious code and is not recommended.

If you disable or do not configure this policy setting, the behavior is the equivalent of Enabled -- Warning for signed, disable unsigned.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108925</ident><ident system="http://cyber.mil/legacy">V-99821</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25034r442339_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Security setting for macros must to "Enabled: Warn for signed, disable unsigned".</fixtext><fix id="F-25034r442339_fix" /><check system="C-25046r442338_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Security setting for macros must be set to "Enabled: Warn for signed, disable unsigned".

Use the Windows Registry to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\outlook\security

If the value for level is set to REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-223374"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223374r508019_rule" weight="10.0" severity="medium"><version>O365-PR-000001</version><title>Trusted Locations on the network must be disabled in Project.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether trusted locations on the network can be used.

If you enable this policy setting, users can specify trusted locations on network shares or in other remote locations that are not under their direct control by clicking the "Add new location" button in the Trusted Locations section of the Trust Center. Content, code, and add-ins are allowed to load from trusted locations with minimal security and without prompting the user for permission.

If you disable this policy setting, the selected application ignores any network locations listed in the Trusted Locations section of the Trust Center.

If you also deploy Trusted Locations via Group Policy, you should verify whether any of them are remote locations. If any of them are remote locations and you do not allow remote locations via this policy setting, those policy keys that point to remote locations will be ignored on client computers.

Disabling this policy setting does not delete any network locations from the Trusted Locations list, but causes disruption for users who add network locations to the Trusted Locations list. Users are also prevented from adding new network locations to the Trusted Locations list in the Trust Center. We recommended that you do not enable this policy setting as the "Allow Trusted Locations on my network (not recommended)" check box also states. Therefore, in practice, it should be possible to disable this policy setting in most situations without causing significant usability issues for most users.

If you do not enable this policy setting, users can select the "Allow Trusted Locations on my network (not recommended)" check box if desired and then specify trusted locations by clicking the "Add new location" button.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108955</ident><ident system="http://cyber.mil/legacy">V-99851</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25035r442342_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Project 2016 &gt;&gt; Project Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Allow Trusted Locations on the network to "Disabled".</fixtext><fix id="F-25035r442342_fix" /><check system="C-25047r442341_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Project 2016 &gt;&gt; Project Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Allow Trusted Locations on the network is set to "Disabled".
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\ms project\security\trusted locations

If the value allownetworklocations is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223375"><title>SRG-APP-000131</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223375r508019_rule" weight="10.0" severity="medium"><version>O365-PR-000002</version><title>Project must automatically disable unsigned add-ins without informing users.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting.

If you enable this policy setting, applications automatically disable unsigned add-ins without informing users.

If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in.

If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108957</ident><ident system="http://cyber.mil/legacy">V-99853</ident><ident system="http://cyber.mil/cci">CCI-001749</ident><fixtext fixref="F-25036r442345_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Project 2016 &gt;&gt; Project Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; "Disable Trust Bar Notification for unsigned application add-ins and block them" to "Enabled".</fixtext><fix id="F-25036r442345_fix" /><check system="C-25048r442344_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Project 2016 &gt;&gt; Project Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; "Disable Trust Bar Notification for unsigned application add-ins and block them" is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\Microsoft\office\16.0\ms project\security

If the value notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223376"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223376r508019_rule" weight="10.0" severity="medium"><version>O365-PR-000003</version><title>VBA Macros not digitally signed must be blocked in Project.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present.

If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros:

- Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office.
- Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified.
- Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users.
- Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected.

If you disable this policy setting, "Disable all with notification" will be the default setting.

If you do not configure this policy setting, when users open files in the specified applications that contain VBA macros, the applications open the files with the macros disabled and display the Trust Bar with a warning that macros are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content", then the document is added as a trusted document.

Important: If "Disable all except digitally signed macros" is selected, users will not be able to open unsigned Access databases.

Also, note that Microsoft Office stores certificates for trusted publishers in the Internet Explorer trusted publisher store. Earlier versions of Microsoft Office stored trusted publisher certificate information (specifically, the certificate thumbprint) in a special Office trusted publisher store. Microsoft Office still reads trusted publisher certificate information from the Office trusted publisher store, but it does not write information to this store.

Therefore, if you created a list of trusted publishers in a previous version of Microsoft Office and you upgrade to Office, your trusted publisher list will still be recognized. However, any trusted publisher certificates that you add to the list will be stored in the Internet Explorer trusted publisher store.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108959</ident><ident system="http://cyber.mil/legacy">V-99855</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-25037r442348_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; VBA Macro Notification Settings to "Enabled" "Disable all except digitally signed macros".</fixtext><fix id="F-25037r442348_fix" /><check system="C-25049r442347_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; VBA Macro Notification Settings is set to "Enabled" "Disable all except digitally signed macros".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\project\security

If the value for vbawarnings is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223377"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223377r744263_rule" weight="10.0" severity="medium"><version>O365-PT-000001</version><title>VBA Macros not digitally signed must be blocked in PowerPoint.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present.

If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros:

- Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office.
- Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified.
- Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users.
- Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected.

If you disable this policy setting, "Disable all with notification" will be the default setting.

If you do not configure this policy setting, when users open files in the specified applications that contain VBA macros, the applications open the files with the macros disabled and display the Trust Bar with a warning that macros are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content", then the document is added as a trusted document.

Important: If "Disable all except digitally signed macros" is selected, users will not be able to open unsigned Access databases.

Also, note that Microsoft Office stores certificates for trusted publishers in the Internet Explorer trusted publisher store. Earlier versions of Microsoft Office stored trusted publisher certificate information (specifically, the certificate thumbprint) in a special Office trusted publisher store. Microsoft Office still reads trusted publisher certificate information from the Office trusted publisher store, but it does not write information to this store.

Therefore, if you created a list of trusted publishers in a previous version of Microsoft Office and you upgrade to Office, your trusted publisher list will still be recognized. However, any trusted publisher certificates that you add to the list will be stored in the Internet Explorer trusted publisher store.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108929</ident><ident system="http://cyber.mil/legacy">V-99825</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-25038r442351_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; VBA Macro Notification Settings to "Enabled" "Disable all except digitally signed macros".</fixtext><fix id="F-25038r442351_fix" /><check system="C-25050r744262_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; VBA Macro Notification Settings is set to "Enabled" "Disable all except digitally signed macros".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\powerpoint\security

If the value for vbawarnings is REG_DWORD = 3 this is not a finding.</check-content></check></Rule></Group><Group id="V-223378"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223378r508019_rule" weight="10.0" severity="medium"><version>O365-PT-000002</version><title>The ability to run programs from PowerPoint must be disabled.</title><description>&lt;VulnDiscussion&gt;This policy setting controls the prompting and activation behavior for the "Run Programs" option for action buttons in PowerPoint.

If you enable this policy setting, you can choose from three options to control how the "Run Programs" option functions:
- Disable (do not run any programs). If users click an action button with the "Run Programs" action assigned to it, nothing will happen. This option enforces the default configuration in PowerPoint.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108931</ident><ident system="http://cyber.mil/legacy">V-99827</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25039r442354_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Run Programs to "Enabled" "Disable (do not run any programs)".</fixtext><fix id="F-25039r442354_fix" /><check system="C-25051r442353_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Run Programs is set to "Enabled" "Disable (do not run any programs)".
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\powerpoint\security

If the value runprograms does not exist, this is not a finding. If the value is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223379"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223379r744265_rule" weight="10.0" severity="medium"><version>O365-PT-000003</version><title>Open/Save of PowerPoint 97-2003 presentations, shows, templates, and add-in files must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save PowerPoint files with the format specified by the title of this policy setting.

If you enable this policy setting, you can specify whether users can open, view, edit, or save files.

The options that can be selected are below. Note: Not all options may be available for this policy setting.
- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108933</ident><ident system="http://cyber.mil/legacy">V-99829</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25040r442357_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings &gt;&gt; PowerPoint 97-2003 presentations, shows, templates and add-in files to "Enabled" "Open/Save blocked, use open policy".</fixtext><fix id="F-25040r442357_fix" /><check system="C-25052r744264_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings &gt;&gt; PowerPoint 97-2003 presentations, shows, templates and add-in files is set to "Enabled" "Open/Save blocked, use open policy".
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\powerpoint\security\fileblock

If the value for binaryfiles is set to REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223380"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223380r508019_rule" weight="10.0" severity="medium"><version>O365-PT-000004</version><title>The default file block behavior must be set to not open blocked files in PowerPoint.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine if users can open, view, or edit Word files. If you enable this policy setting, you can set one of these options:
- Blocked files are not opened.
- Blocked files open in Protected View and cannot be edited.
- Blocked files open in Protected View and can be edited.

If you disable or do not configure this policy setting, the behavior is the same as the "Blocked files are not opened" setting. Users will not be able to open blocked files.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108935</ident><ident system="http://cyber.mil/legacy">V-99831</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25041r442360_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Set default file block behavior" to "Enabled: Blocked files are not opened".</fixtext><fix id="F-25041r442360_fix" /><check system="C-25053r442359_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Set default file block behavior" is set to "Enabled: Blocked files are not opened".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\fileblock

If the value OpenInProtectedView is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223381"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223381r508019_rule" weight="10.0" severity="medium"><version>O365-PT-000005</version><title>Encrypted macros in PowerPoint Open XML presentations must be scanned.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether encrypted macros in Open XML presentations are required to be scanned with anti-virus software before being opened. If you enable this policy setting, you may choose one of these options:

- Scan encrypted macros: Encrypted macros are disabled unless anti-virus software is installed. Encrypted macros are scanned by your anti-virus software when you attempt to open an encrypted presentation that contains macros.
- Scan if anti-virus software available: If anti-virus software is installed, scan the encrypted macros first before allowing them to load. If anti-virus software is not available, allow encrypted macros to load.
- Load macros without scanning: Do not check for anti-virus software and allow macros to be loaded in an encrypted file. If you disable or do not configure this policy setting, the behavior will be similar to the "Scan encrypted macros" option.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108937</ident><ident system="http://cyber.mil/legacy">V-99833</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25042r442363_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security "Scan encrypted macros in PowerPoint Open XML presentations" to "Enabled" and "Scan encrypted macros".</fixtext><fix id="F-25042r442363_fix" /><check system="C-25054r442362_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security "Scan encrypted macros in PowerPoint Open XML presentations" is set to "Enabled" and "Scan encrypted macros".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security

If the value PowerPointBypassEncryptedMacroScan does not exist, this is not a finding.

If the value is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223382"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223382r508019_rule" weight="10.0" severity="medium"><version>O365-PT-000006</version><title>File validation in PowerPoint must be enabled.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to turn off the file validation feature. If you enable this policy setting, file validation will be turned off. If you disable or do not configure this policy setting, file validation will be turned on. Office Binary Documents (97-2003) are checked to see if they conform against the file format schema before they are opened.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108939</ident><ident system="http://cyber.mil/legacy">V-99835</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25043r442366_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security "Turn off file validation" to "Disabled".</fixtext><fix id="F-25043r442366_fix" /><check system="C-25055r442365_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security "Turn off file validation" is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\filevalidation

If the value EnableOnLoad is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223383"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223383r508019_rule" weight="10.0" severity="medium"><version>O365-PT-000007</version><title>Macros from the Internet must be blocked from running in PowerPoint.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to block macros from running in Office files that come from the Internet. If you enable this policy setting, macros are blocked from running, even if "Enable all macros" is selected in the Macro Settings section of the Trust Center. Also, instead of having the choice to "Enable Content", users will receive a notification that macros are blocked from running.

If the Office file is saved to a trusted location or was previously trusted by the user, macros will be allowed to run. If you disable or do not configure this policy setting, the settings configured in the Macro Settings section of the Trust Center determine whether macros run in Office files that come from the Internet.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108941</ident><ident system="http://cyber.mil/legacy">V-99837</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25044r442369_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center "Block macros from running in Office files from the Internet" to "Enabled".</fixtext><fix id="F-25044r442369_fix" /><check system="C-25056r442368_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center "Block macros from running in Office files from the Internet" is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\powerpoint\security

If the value blockcontentexecutionfrominternet is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223384"><title>SRG-APP-000131</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223384r508019_rule" weight="10.0" severity="medium"><version>O365-PT-000008</version><title>Unsigned add-ins in PowerPoint must be blocked with no Trust Bar Notification to the user.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting.

If you enable this policy setting, applications automatically disable unsigned add-ins without informing users. If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in.

If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108943</ident><ident system="http://cyber.mil/legacy">V-99839</ident><ident system="http://cyber.mil/cci">CCI-001749</ident><fixtext fixref="F-25045r442372_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center "Disable Trust Bar Notification for unsigned application add-ins and block them" to "Enabled".</fixtext><fix id="F-25045r442372_fix" /><check system="C-25057r442371_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center "Disable Trust Bar Notification for unsigned application add-ins and block them" is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\Microsoft\office\16.0\powerpoint\security

If the value notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223385"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223385r508019_rule" weight="10.0" severity="medium"><version>O365-PT-000009</version><title>Files downloaded from the Internet must be opened in Protected view in PowerPoint.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine if files downloaded from the Internet zone open in Protected View. If you enable this policy setting, files downloaded from the Internet zone do not open in Protected View. If you disable or do not configure this policy setting, files downloaded from the Internet zone open in Protected View.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108945</ident><ident system="http://cyber.mil/legacy">V-99841</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25046r442375_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View "Do not open files from the Internet zone in Protected View" to "Disabled".</fixtext><fix id="F-25046r442375_fix" /><check system="C-25058r442374_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View "Do not open files from the Internet zone in Protected View" is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\protectedview

If the value DisableInternetFilesInPV is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223386"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223386r508019_rule" weight="10.0" severity="medium"><version>O365-PT-000010</version><title>PowerPoint attachments opened from Outlook must be in Protected View.</title><description>&lt;VulnDiscussion&gt;This policy setting allows for determining whether PowerPoint files in Outlook attachments open in Protected View. If enabling this policy setting, Outlook attachments do not open in Protected View. If disabling or not configuring this policy setting, Outlook attachments open in Protected View.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108947</ident><ident system="http://cyber.mil/legacy">V-99843</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25047r442378_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View "Turn off Protected View for attachments opened from Outlook" to "Disabled".</fixtext><fix id="F-25047r442378_fix" /><check system="C-25059r442377_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View "Turn off Protected View for attachments opened from Outlook" is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\protectedview

If the value DisableAttachmentsInPV is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223387"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223387r508019_rule" weight="10.0" severity="medium"><version>O365-PT-000011</version><title>Files in unsafe locations must be opened in Protected view in PowerPoint.</title><description>&lt;VulnDiscussion&gt;This policy setting determines whether files located in unsafe locations will open in Protected View. If unsafe locations have not been specified, only the "Downloaded Program Files" and "Temporary Internet Files" folders are considered unsafe locations. If enabling this policy setting, files located in unsafe locations do not open in Protected View. If disabling or not configuring this policy setting, files located in unsafe locations open in Protected View.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108949</ident><ident system="http://cyber.mil/legacy">V-99845</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25048r442381_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View "Do not open files in unsafe locations in Protected View" to "Disabled".</fixtext><fix id="F-25048r442381_fix" /><check system="C-25060r442380_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View "Do not open files in unsafe locations in Protected View" is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\protectedview

If the value DisableUnsafeLocationsInPV is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223388"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223388r508019_rule" weight="10.0" severity="medium"><version>O365-PT-000012</version><title>If file validation fails, files must be opened in Protected view in PowerPoint with ability to edit disabled.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how Office handles documents when they fail file validation. If you enable this policy setting, you can configure the following options for files that fail file validation:

- Block files completely. Users cannot open the files.
- Open files in Protected View and disallow edit. Users cannot edit the files. This is also how Office handles the files if you disable this policy setting.
- Open files in Protected View and allow edit. Users can edit the files. This is also how Office handles the files if you do not configure this policy setting.

If you disable this policy setting, Office follows the "Open files in Protected View and disallow edit" behavior. If you do not configure this policy setting, Office follows the "Open files in Protected View and allow edit" behavior.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108951</ident><ident system="http://cyber.mil/legacy">V-99847</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25049r442384_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Set document behavior if file validation fails to "Enabled: Open in Protected View".

Uncheck the "Allow edit" check box.</fixtext><fix id="F-25049r442384_fix" /><check system="C-25061r442383_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Set document behavior if file validation fails is set to "Enabled: Open in Protected View". Verify the check box for "Allow edit" is not selected.

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\filevalidation

If the value openinprotectedview does not exist, this is not a finding.

If both the value for openinprotectedview is REG_DWORD = 1 and the value for DisableEditFromPV is set to REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223389"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223389r508019_rule" weight="10.0" severity="medium"><version>O365-PT-000013</version><title>The use of network locations must be ignored in PowerPoint.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether trusted locations on the network can be used. If you enable this policy setting, users can specify trusted locations on network shares or in other remote locations that are not under their direct control by clicking the "Add new location" button in the Trusted Locations section of the Trust Center. Content, code, and add-ins are allowed to load from trusted locations with minimal security and without prompting the user for permission.

If you disable this policy setting, the selected application ignores any network locations listed in the Trusted Locations section of the Trust Center. If you also deploy Trusted Locations via Group Policy, you should verify whether any of them are remote locations. If any of them are remote locations and you do not allow remote locations via this policy setting, those policy keys that point to remote locations will be ignored on client computers.

Disabling this policy setting does not delete any network locations from the Trusted Locations list, but causes disruption for users who add network locations to the Trusted Locations list. Users are also prevented from adding new network locations to the Trusted Locations list in the Trust Center. It is recommended that you do not enable this policy setting, as the "Allow Trusted Locations on my network (not recommended) check box also states. Therefore, in practice, it should be possible to disable this policy setting in most situations without causing significant usability issues for most users. If you do not enable this policy setting, users can select the "Allow Trusted Locations on my network (not recommended)" check box if desired and then specify trusted locations by clicking the "Add new location" button.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108953</ident><ident system="http://cyber.mil/legacy">V-99849</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25050r442387_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Trusted Locations "Allow Trusted Locations on the network" to "Disabled".</fixtext><fix id="F-25050r442387_fix" /><check system="C-25062r442386_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2016 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Trusted Locations "Allow Trusted Locations on the network" is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\trusted locations

If the value AllowNetworkLocations is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223390"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223390r508019_rule" weight="10.0" severity="medium"><version>O365-PU-000001</version><title>Publisher must be configured to prompt the user when another application programmatically opens a macro.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting.

If you enable this policy setting, applications automatically disable unsigned add-ins without informing users.
 
If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in.

If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108961</ident><ident system="http://cyber.mil/legacy">V-99857</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25051r442390_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Publisher 2016 &gt;&gt; Security &gt;&gt; Publisher Automation Security Level to "Enabled" "By UI (prompted)"</fixtext><fix id="F-25051r442390_fix" /><check system="C-25063r442389_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Publisher 2016 &gt;&gt; Security &gt;&gt; Publisher Automation Security Level is set to "Enabled" "By UI (prompted)".
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\common\security

If the value automationsecuritypublisher is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223391"><title>SRG-APP-000131</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223391r508019_rule" weight="10.0" severity="medium"><version>O365-PU-000002</version><title>Publisher must automatically disable unsigned add-ins without informing users.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting.

If you enable this policy setting, applications automatically disable unsigned add-ins without informing users.
 
If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in.

If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108963</ident><ident system="http://cyber.mil/legacy">V-99859</ident><ident system="http://cyber.mil/cci">CCI-001749</ident><fixtext fixref="F-25052r442393_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Publisher 2016 &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Disable Trust Bar Notification for unsigned application add-ins to "Enabled".</fixtext><fix id="F-25052r442393_fix" /><check system="C-25064r442392_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Publisher 2016 &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Disable Trust Bar Notification for unsigned application add-ins is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\publisher\security

If the value notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223392"><title>SRG-APP-000131</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223392r744269_rule" weight="10.0" severity="medium"><version>O365-PU-000003</version><title>Publisher must disable all unsigned VBA macros.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present.

If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros:
 
- Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office.
- Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified.
- Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users.
- Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected.
 
If you disable this policy setting, "Disable all with notification" will be the default setting.
 
If you do not configure this policy setting, when users open files in the specified applications that contain VBA macros, the applications open the files with the macros disabled and display the Trust Bar with a warning that macros are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content", then the document is added as a trusted document.
 
Important: If "Disable all except digitally signed macros" is selected, users will not be able to open unsigned Access databases.
 
Also, note that Microsoft Office stores certificates for trusted publishers in the Internet Explorer trusted publisher store. Earlier versions of Microsoft Office stored trusted publisher certificate information (specifically, the certificate thumbprint) in a special Office trusted publisher store. Microsoft Office still reads trusted publisher certificate information from the Office trusted publisher store, but it does not write information to this store.
 
Therefore, if you created a list of trusted publishers in a previous version of Microsoft Office and you upgrade to Office, your trusted publisher list will still be recognized. However, any trusted publisher certificates that you add to the list will be stored in the Internet Explorer trusted publisher store.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108965</ident><ident system="http://cyber.mil/legacy">V-99861</ident><ident system="http://cyber.mil/cci">CCI-001749</ident><fixtext fixref="F-25053r442396_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Publisher 2016\Security &gt;&gt; Trust Center &gt;&gt; VBA Macro Notification Settings &gt;&gt; VBA Macro Notification Settings must to Disable all except digitally signed macros.</fixtext><fix id="F-25053r442396_fix" /><check system="C-25065r744268_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Publisher 2016 &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; VBA Macro Notification Settings &gt;&gt; VBA Macro Notification Settings to "Enabled" "Disable all except digitally signed macros"
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\publisher\security

If the value vbawarnings is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-223393"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223393r508019_rule" weight="10.0" severity="medium"><version>O365-VI-000001</version><title>VBA Macros not digitally signed must be blocked in Visio.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present.

If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros:

- Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office.
- Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified.
- Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users.
- Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected.

If you disable this policy setting, "Disable all with notification" will be the default setting.

If you do not configure this policy setting, when users open files in the specified applications that contain VBA macros, the applications open the files with the macros disabled and display the Trust Bar with a warning that macros are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content", then the document is added as a trusted document.

Important: If "Disable all except digitally signed macros" is selected, users will not be able to open unsigned Access databases.

Also, note that Microsoft Office stores certificates for trusted publishers in the Internet Explorer trusted publisher store. Earlier versions of Microsoft Office stored trusted publisher certificate information (specifically, the certificate thumbprint) in a special Office trusted publisher store. Microsoft Office still reads trusted publisher certificate information from the Office trusted publisher store, but it does not write information to this store.

Therefore, if you created a list of trusted publishers in a previous version of Microsoft Office and you upgrade to Office, your trusted publisher list will still be recognized. However, any trusted publisher certificates that you add to the list will be stored in the Internet Explorer trusted publisher store.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108967</ident><ident system="http://cyber.mil/legacy">V-99863</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-25054r442399_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates/Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; VBA Macro Notification Settings to "Enabled" and select "Disable all except digitally signed macros".</fixtext><fix id="F-25054r442399_fix" /><check system="C-25066r442398_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates/Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; VBA Macro Notification Settings is set to "Enabled" and "Disable all except digitally signed macros".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\visio\security

If the value for vbawarnings is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-223394"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223394r508019_rule" weight="10.0" severity="medium"><version>O365-VI-000002</version><title>Trusted Locations on the network must be disabled in Visio.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether trusted locations on the network can be used.

If you enable this policy setting, users can specify trusted locations on network shares or in other remote locations that are not under their direct control by clicking the "Add new location" button in the Trusted Locations section of the Trust Center. Content, code, and add-ins are allowed to load from trusted locations with minimal security and without prompting the user for permission.

If you disable this policy setting, the selected application ignores any network locations listed in the Trusted Locations section of the Trust Center.

If you also deploy Trusted Locations via Group Policy, you should verify whether any of them are remote locations. If any of them are remote locations and you do not allow remote locations via this policy setting, those policy keys that point to remote locations will be ignored on client computers.

Disabling this policy setting does not delete any network locations from the Trusted Locations list, but causes disruption for users who add network locations to the Trusted Locations list. Users are also prevented from adding new network locations to the Trusted Locations list in the Trust Center. We recommended that you do not enable this policy setting as the "Allow Trusted Locations on my network (not recommended)" check box also states. Therefore, in practice, it should be possible to disable this policy setting in most situations without causing significant usability issues for most users.

If you do not enable this policy setting, users can select the "Allow Trusted Locations on my network (not recommended)" check box if desired and then specify trusted locations by clicking the "Add new location" button.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108969</ident><ident system="http://cyber.mil/legacy">V-99865</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25055r442402_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Allow Trusted Locations on the network to "Disabled".</fixtext><fix id="F-25055r442402_fix" /><check system="C-25067r442401_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Allow Trusted Locations on the network is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\visio\security\trusted locations

If the value for allownetworklocations is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223395"><title>SRG-APP-000131</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223395r508019_rule" weight="10.0" severity="medium"><version>O365-VI-000003</version><title>Visio must automatically disable unsigned add-ins without informing users.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting.

If you enable this policy setting, applications automatically disable unsigned add-ins without informing users.
 
If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in.

If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108971</ident><ident system="http://cyber.mil/legacy">V-99867</ident><ident system="http://cyber.mil/cci">CCI-001749</ident><fixtext fixref="F-25056r442405_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Disable Trust Bar Notification for unsigned application add-ins and block them to Enabled.</fixtext><fix id="F-25056r442405_fix" /><check system="C-25068r442404_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Disable Trust Bar Notification for unsigned application add-ins and block them is set to Enabled.
 
Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\visio\security

If the value notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223396"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223396r508019_rule" weight="10.0" severity="medium"><version>O365-VI-000004</version><title>Visio 2000-2002 Binary Drawings, Templates and Stencils must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open or save Visio files with the format specified by the title of this policy setting.

If you enable this policy setting, you can specify whether users can open or save files.

The options that can be selected are below. Note: Not all options may be available for this policy setting.

-Do not block: The file type will not be blocked.
-Save blocked: Saving of the filet type will be blocked.
-Open/Save blocked: Both opening and saving of the file type will be blocked.

If you disable or do not configure this policy setting, the file type will be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108973</ident><ident system="http://cyber.mil/legacy">V-99869</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25057r442408_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Visio 2000-2002 Binary Drawings, Templates and Stencils" to "Enabled" and "Open/Save blocked".</fixtext><fix id="F-25057r442408_fix" /><check system="C-25069r442407_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Visio 2000-2002 Binary Drawings, Templates and Stencils" is set to "Enabled" and "Open/Save blocked".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\visio\security\fileblock

If the value "visio2000files" is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223397"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223397r508019_rule" weight="10.0" severity="medium"><version>O365-VI-000005</version><title>Visio 2003-2010 Binary Drawings, Templates and Stencils must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open or save Visio files with the format specified by the title of this policy setting.

If you enable this policy setting, you can specify whether users can open or save files.

The options that can be selected are below. Note: Not all options may be available for this policy setting.

-Do not block: The file type will not be blocked.
-Save blocked: Saving of the filet type will be blocked.
-Open/Save blocked: Both opening and saving of the file type will be blocked.

If you disable or do not configure this policy setting, the file type will be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108975</ident><ident system="http://cyber.mil/legacy">V-99871</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25058r442411_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Visio 2003-2010 Binary Drawings, Templates and Stencils" to "Enabled" and "Open/Save blocked".</fixtext><fix id="F-25058r442411_fix" /><check system="C-25070r442410_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Visio 2003-2010 Binary Drawings, Templates and Stencils" is set to "Enabled" and "Open/Save blocked".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\visio\security\fileblock

If the value "visio2003files" is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223398"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223398r508019_rule" weight="10.0" severity="medium"><version>O365-VI-000006</version><title>Visio 5.0 or earlier Binary Drawings, Templates and Stencils must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open or save Visio files with the format specified by the title of this policy setting.

If you enable this policy setting, you can specify whether users can open or save files.

The options that can be selected are below. Note: Not all options may be available for this policy setting.

-Do not block: The file type will not be blocked.
-Save blocked: Saving of the filet type will be blocked.
-Open/Save blocked: Both opening and saving of the file type will be blocked.

If you disable or do not configure this policy setting, the file type will be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108977</ident><ident system="http://cyber.mil/legacy">V-99873</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25059r442414_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Visio 5.0 or earlier Binary Drawings, Templates and Stencils" to "Enabled" and "Open/Save blocked".</fixtext><fix id="F-25059r442414_fix" /><check system="C-25071r442413_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Visio 5.0 or earlier Binary Drawings, Templates and Stencils" is set to "Enabled" and "Open/Save blocked".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\visio\security\fileblock

If the value "visio50andearlierfiles" is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223399"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223399r508019_rule" weight="10.0" severity="medium"><version>O365-VI-000007</version><title>Macros must be blocked from running in Visio files from the Internet.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to block macros from running in Office files that come from the Internet.

If you enable this policy setting, macros are blocked from running, even if “Enable all macros” is selected in the Macro Settings section of the Trust Center. Also, instead of having the choice to “Enable Content”, users will receive a notification that macros are blocked from running. If the Office file is saved to a trusted location or was previously trusted by the user, macros will be allowed to run.

If you disable or do not configure this policy setting, the settings configured in the Macro Settings section of the Trust Center determine whether macros run in Office files that come from the Internet.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108979</ident><ident system="http://cyber.mil/legacy">V-99875</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25060r442417_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Block macros from running in Office files from the Internet to "Enabled".</fixtext><fix id="F-25060r442417_fix" /><check system="C-25072r442416_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Visio 2016 &gt;&gt; Visio Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Block macros from running in Office files from the Internet is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\visio\security

If the value blockcontentexecutionfrominternet is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223400"><title>SRG-APP-000131</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223400r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000001</version><title>Word must automatically disable unsigned add-ins without informing users.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting.

If you enable this policy setting, applications automatically disable unsigned add-ins without informing users.
 
If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in.

If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108981</ident><ident system="http://cyber.mil/legacy">V-99877</ident><ident system="http://cyber.mil/cci">CCI-001749</ident><fixtext fixref="F-25061r442420_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Disable Trust Bar Notification for unsigned application add-ins and block them to "Enabled".</fixtext><fix id="F-25061r442420_fix" /><check system="C-25073r442419_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Disable Trust Bar Notification for unsigned application add-ins and block them is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\word\security

If the value for notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223401"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223401r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000002</version><title>In Word, encrypted macros must be scanned.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether encrypted macros in Open XML documents be are required to be scanned with anti-virus software before being opened.

If you enable this policy setting, you may choose one of these options:
- Scan encrypted macros: encrypted macros are disabled unless anti-virus software is installed. Encrypted macros are scanned by your anti-virus software when you attempt to open an encrypted workbook that contains macros.
- Scan if anti-virus software available: if anti-virus software is installed, scan the encrypted macros first before allowing them to load. If anti-virus software is not available, allow encrypted macros to load.
- Load macros without scanning: do not check for anti-virus software and allow macros to be loaded in an encrypted file.

If you disable or do not configure this policy setting, the behavior will be similar to the "Scan encrypted macros" option.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108983</ident><ident system="http://cyber.mil/legacy">V-99879</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25062r442423_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Scan encrypted macros in Word Open XML documents to "Enabled" "Scan encrypted macros (default)".</fixtext><fix id="F-25062r442423_fix" /><check system="C-25074r442422_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Scan encrypted macros in Word Open XML documents is set to "Enabled" "Scan encrypted macros (default)".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\word\security

If the value WordBypassEncryptedMacroScan does not exist, this is not a finding. If the value is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223402"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223402r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000003</version><title>Files downloaded from the Internet must be opened in Protected view in Word.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine if files downloaded from the Internet zone open in Protected View.

If you enable this policy setting, files downloaded from the Internet zone do not open in Protected View.

If you disable or do not configure this policy setting, files downloaded from the Internet zone open in Protected View.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108985</ident><ident system="http://cyber.mil/legacy">V-99881</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25063r442426_fix">Set the policy setting, User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Do not open files from the Internet zone in Protected View to "Disabled".</fixtext><fix id="F-25063r442426_fix" /><check system="C-25075r442425_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy setting, User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Do not open files from the Internet zone in Protected View is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\word\security\protectedview

If the value for disableinternetfilesinpv is REG_DWORD = 0, this is not a finding. If the value does not exist, this is not a finding.

If the value is REG_DWORD = 1, this is a finding.</check-content></check></Rule></Group><Group id="V-223403"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223403r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000004</version><title>Files located in unsafe locations must be opened in Protected view in Word.</title><description>&lt;VulnDiscussion&gt;This policy setting lets you determine if files located in unsafe locations will open in Protected View. If you have not specified unsafe locations, only the "Downloaded Program Files" and "Temporary Internet Files" folders are considered unsafe locations.

If you enable this policy setting, files located in unsafe locations do not open in Protected View.

If you disable or do not configure this policy setting, files located in unsafe locations open in Protected View.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108987</ident><ident system="http://cyber.mil/legacy">V-99883</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25064r442429_fix">Set the policy setting, User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Do not open files in unsafe locations in Protected View to "Disabled".</fixtext><fix id="F-25064r442429_fix" /><check system="C-25076r442428_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Do not open files in unsafe locations in Protected View is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\word\security\protectedview.

If the value for disableunsafelocationsinpv is REG_DWORD = 0, this is not a finding. If the value does not exist, this is not a finding.

If the value is REG_DWORD = 1, this is a finding.</check-content></check></Rule></Group><Group id="V-223404"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223404r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000005</version><title>If file validation fails, files must be opened in Protected view in Word with ability to edit disabled.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how Office handles documents when they fail file validation.

If you enable this policy setting, you can configure the following options for files that fail file validation:
- Block files completely. Users cannot open the files.
- Open files in Protected View and disallow edit. Users cannot edit the files. This is also how Office handles the files if you disable this policy setting.
- Open files in Protected View and allow edit. Users can edit the files. This is also how Office handles the files if you do not configure this policy setting.

If you disable this policy setting, Office follows the "Open files in Protected View and disallow edit" behavior.

If you do not configure this policy setting, Office follows the "Open files in Protected View and allow edit" behavior.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108989</ident><ident system="http://cyber.mil/legacy">V-99885</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25065r442432_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Set document behavior if file validation fails to "Enabled: Open in Protected View".

Uncheck the "Allow edit" check box.</fixtext><fix id="F-25065r442432_fix" /><check system="C-25077r442431_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Protected View &gt;&gt; Set document behavior if file validation fails is set to "Enabled: Open in Protected View". Verify the check box for "Allow edit" is not selected.

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\Word\security\filevalidation

If the value openinprotectedview does not exist, this is not a finding.

If both the value for openinprotectedview is REG_DWORD = 1 and the value for DisableEditFromPV is set to REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223405"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223405r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000006</version><title>Word attachments opened from Outlook must be in Protected View.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine if Word files in Outlook attachments open in Protected View.

If you enable this policy setting, Outlook attachments do not open in Protected View.

If you disable or do not configure this policy setting, Outlook attachments open in Protected View.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108991</ident><ident system="http://cyber.mil/legacy">V-99887</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25066r442435_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security&gt;&gt; Trust Center&gt;&gt; Protected View &gt;&gt; Turn off Protected View for attachments opened from Outlook to "Disabled".</fixtext><fix id="F-25066r442435_fix" /><check system="C-25078r442434_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security&gt;&gt; Trust Center&gt;&gt; Protected View &gt;&gt; Turn off Protected View for attachments opened from Outlook is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\word\security\protectedview

If the value for disableattachmentsinpv is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223406"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223406r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000007</version><title>The default file block behavior must be set to not open blocked files in Word.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine if users can open, view, or edit Word files.

If you enable this policy setting, you can set one of these options:
- Blocked files are not opened.
- Blocked files open in Protected View and cannot be edited.
- Blocked files open in Protected View and can be edited.

If you disable or do not configure this policy setting, the behavior is the same as the "Blocked files are not opened" setting. Users will not be able to open blocked files.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108993</ident><ident system="http://cyber.mil/legacy">V-99889</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25067r442438_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Set default file block behavior" to "Enabled: Blocked files are not opened".</fixtext><fix id="F-25067r442438_fix" /><check system="C-25079r442437_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Set default file block behavior" is set to "Enabled: Blocked files are not opened".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock

If the value OpenInProtectedView is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223407"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223407r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000008</version><title>Open/Save of Word 2 and earlier binary documents and templates must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108995</ident><ident system="http://cyber.mil/legacy">V-99891</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25068r442441_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 2 and earlier binary documents and templates" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-25068r442441_fix" /><check system="C-25080r442440_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 2 and earlier binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock

If the value Word2Files is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223408"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223408r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000009</version><title>Open/Save of Word 2000 binary documents and templates must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108997</ident><ident system="http://cyber.mil/legacy">V-99893</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25069r442444_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 2000 binary documents and templates" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-25069r442444_fix" /><check system="C-25081r442443_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 2000 binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock

If the value Word2000Files is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223409"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223409r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000010</version><title>Open/Save of Word 2003 binary documents and templates must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108999</ident><ident system="http://cyber.mil/legacy">V-99895</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25070r442447_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 2003 binary documents and templates" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-25070r442447_fix" /><check system="C-25082r442446_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 2003 binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock

If the value word2003files is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223410"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223410r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000011</version><title>Open/Save of Word 2007 and later binary documents and templates must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-109001</ident><ident system="http://cyber.mil/legacy">V-99897</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25071r442450_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 2007 and later binary documents and templates" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-25071r442450_fix" /><check system="C-25083r442449_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 2007 and later binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock

If the value word2007files is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223411"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223411r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000012</version><title>Open/Save of Word 6.0 binary documents and templates must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-109003</ident><ident system="http://cyber.mil/legacy">V-99899</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25072r442453_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 6.0 binary documents and templates" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-25072r442453_fix" /><check system="C-25084r442452_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 6.0 binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock

If the value word60files is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223412"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223412r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000013</version><title>Open/Save of Word 95 binary documents and templates must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-109005</ident><ident system="http://cyber.mil/legacy">V-99901</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25073r442456_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 95 binary documents and templates" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-25073r442456_fix" /><check system="C-25085r442455_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 95 binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock

If the value word95files is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223413"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223413r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000014</version><title>Open/Save of Word 97 binary documents and templates must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-109007</ident><ident system="http://cyber.mil/legacy">V-99903</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25074r442459_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 97 binary documents and templates" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-25074r442459_fix" /><check system="C-25086r442458_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word 97 binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock

If the value word97files is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223414"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223414r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000015</version><title>Open/Save of Word XP binary documents and templates must be blocked.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting.

- Do not block: The file type will not be blocked.
- Save blocked: Saving of the file type will be blocked.
- Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key.
- Block: Both opening and saving of the file type will be blocked, and the file will not open.
- Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled.
- Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled.

If you disable or do not configure this policy setting, the file type will not be blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-109009</ident><ident system="http://cyber.mil/legacy">V-99905</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-25075r442462_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word XP binary documents and templates" to "Enabled: Open/Save blocked, use open policy".</fixtext><fix id="F-25075r442462_fix" /><check system="C-25087r442461_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; File Block Settings "Word XP binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock

If the value wordxpfiles is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-223415"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223415r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000016</version><title>In Word, macros must be blocked from running, even if Enable all macros is selected in the Macro Settings section of the Trust Center.</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to block macros from running in Office files that come from the Internet. If you enable this policy setting, macros are blocked from running, even if "Enable all macros" is selected in the Macro Settings section of the Trust Center. Also, instead of having the choice to "Enable Content", users will receive a notification that macros are blocked from running. If the Office file is saved to a trusted location or was previously trusted by the user, macros will be allowed to run.

If you disable or do not configure this policy setting, the settings configured in the Macro Settings section of the Trust Center determine whether macros run in Office files that come from the Internet.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-109011</ident><ident system="http://cyber.mil/legacy">V-99907</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25076r442465_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center "Block macros from running in Office files from the Internet" to "Enabled".</fixtext><fix id="F-25076r442465_fix" /><check system="C-25088r442464_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center "Block macros from running in Office files from the Internet" is set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security

If the value blockcontentexecutionfrominternet is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-223416"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223416r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000017</version><title>Trusted Locations on the network must be disabled in Word.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether trusted locations on the network can be used.

If you enable this policy setting, users can specify trusted locations on network shares or in other remote locations that are not under their direct control by clicking the "Add new location" button in the Trusted Locations section of the Trust Center. Content, code, and add-ins are allowed to load from trusted locations with minimal security and without prompting the user for permission.

If you disable this policy setting, the selected application ignores any network locations listed in the Trusted Locations section of the Trust Center.

If you also deploy Trusted Locations via Group Policy, you should verify whether any of them are remote locations. If any of them are remote locations and you do not allow remote locations via this policy setting, those policy keys that point to remote locations will be ignored on client computers.

Disabling this policy setting does not delete any network locations from the Trusted Locations list, but causes disruption for users who add network locations to the Trusted Locations list. Users are also prevented from adding new network locations to the Trusted Locations list in the Trust Center. We recommended that you do not enable this policy setting as the "Allow Trusted Locations on my network (not recommended)" check box also states. Therefore, in practice, it should be possible to disable this policy setting in most situations without causing significant usability issues for most users.

If you do not enable this policy setting, users can select the "Allow Trusted Locations on my network (not recommended)" check box if desired and then specify trusted locations by clicking the "Add new location" button.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-109013</ident><ident system="http://cyber.mil/legacy">V-99909</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-25077r442468_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Trusted Locations &gt;&gt; Allow Trusted Locations on the network to "Disabled".</fixtext><fix id="F-25077r442468_fix" /><check system="C-25089r442467_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; Trusted Locations &gt;&gt; Allow Trusted Locations on the network is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\word\security\trusted locations

If the value for allownetworklocations is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-223417"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223417r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000018</version><title>VBA Macros not digitally signed must be blocked in Word.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present.

If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros:

- Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office.
- Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified.
- Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users.
- Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-109015</ident><ident system="http://cyber.mil/legacy">V-99911</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-25078r442471_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; "VBA macro Notification Settings" to "Enabled" and "Disable all except digitally signed macros" from the Options.</fixtext><fix id="F-25078r442471_fix" /><check system="C-25090r442470_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; "VBA macro Notification Settings" is set to "Enabled" and "Disable all except digitally signed macros" from the Options.

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\Microsoft\office\16.0\word\security

If the value vbawarnings is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-223418"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-223418r508019_rule" weight="10.0" severity="medium"><version>O365-WD-000019</version><title>File validation in Word must be enabled.</title><description>&lt;VulnDiscussion&gt;This policy setting allows the file validation feature to be turned off.

If this policy setting is enabled, file validation will be turned off.

If this policy setting is disabled or not configured, file validation will be turned on. Office Binary Documents (97-2003) are checked to see if they conform to the file format schema before they are opened.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Office 365 ProPlus</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Office 365 ProPlus</dc:subject><dc:identifier>4099</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-109621</ident><ident system="http://cyber.mil/legacy">V-100517</ident><ident system="http://cyber.mil/cci">CCI-001695</ident><fixtext fixref="F-25079r442474_fix">Set policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Turn off file validation to "Disabled".</fixtext><fix id="F-25079r442474_fix" /><check system="C-25091r442473_chk"><check-content-ref href="Microsoft_Office_365_ProPlus_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Word 2016 &gt;&gt; Word Options &gt;&gt; Security &gt;&gt; Turn off file validation is set to "Disabled".

Use the Windows Registry Editor to navigate to the following key:

HKCU\software\policies\microsoft\office\16.0\word\security\filevalidation

If the value for enableonload is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group></Benchmark>