StigData/Archive/Office/U_MS_Outlook_2016_STIG_V2R3_Manual-xccdf.xml

<?xml version="1.0" encoding="utf-8"?><?xml-stylesheet type='text/xsl' href='STIG_unclass.xsl'?><Benchmark xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:cpe="http://cpe.mitre.org/language/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.1 http://nvd.nist.gov/schema/xccdf-1.1.4.xsd http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd" id="Microsoft_Outlook_2016" xml:lang="en" xmlns="http://checklists.nist.gov/xccdf/1.1"><status date="2022-03-11">accepted</status><title>Microsoft Outlook 2016 Security Technical Implementation Guide</title><description>This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.</description><notice id="terms-of-use" xml:lang="en"></notice><front-matter xml:lang="en"></front-matter><rear-matter xml:lang="en"></rear-matter><reference href="https://cyber.mil"><dc:publisher>DISA</dc:publisher><dc:source>STIG.DOD.MIL</dc:source></reference><plain-text id="release-info">Release: 3 Benchmark Date: 27 Apr 2022</plain-text><plain-text id="generator">3.3.0.27375</plain-text><plain-text id="conventionsVersion">1.10.0</plain-text><version>2</version><Profile id="MAC-1_Classified"><title>I - Mission Critical Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-228419" selected="true" /><select idref="V-228420" selected="true" /><select idref="V-228421" selected="true" /><select idref="V-228422" selected="true" /><select idref="V-228423" selected="true" /><select idref="V-228424" selected="true" /><select idref="V-228425" selected="true" /><select idref="V-228426" selected="true" /><select idref="V-228427" selected="true" /><select idref="V-228428" selected="true" /><select idref="V-228429" selected="true" /><select idref="V-228430" selected="true" /><select idref="V-228431" selected="true" /><select idref="V-228432" selected="true" /><select idref="V-228433" selected="true" /><select idref="V-228434" selected="true" /><select idref="V-228435" selected="true" /><select idref="V-228436" selected="true" /><select idref="V-228437" selected="true" /><select idref="V-228438" selected="true" /><select idref="V-228439" selected="true" /><select idref="V-228440" selected="true" /><select idref="V-228441" selected="true" /><select idref="V-228442" selected="true" /><select idref="V-228443" selected="true" /><select idref="V-228444" selected="true" /><select idref="V-228445" selected="true" /><select idref="V-228446" selected="true" /><select idref="V-228447" selected="true" /><select idref="V-228448" selected="true" /><select idref="V-228449" selected="true" /><select idref="V-228450" selected="true" /><select idref="V-228451" selected="true" /><select idref="V-228452" selected="true" /><select idref="V-228453" selected="true" /><select idref="V-228454" selected="true" /><select idref="V-228455" selected="true" /><select idref="V-228456" selected="true" /><select idref="V-228457" selected="true" /><select idref="V-228458" selected="true" /><select idref="V-228459" selected="true" /><select idref="V-228460" selected="true" /><select idref="V-228461" selected="true" /><select idref="V-228462" selected="true" /><select idref="V-228463" selected="true" /><select idref="V-228464" selected="true" /><select idref="V-228465" selected="true" /><select idref="V-228466" selected="true" /><select idref="V-228467" selected="true" /><select idref="V-228468" selected="true" /><select idref="V-228469" selected="true" /><select idref="V-228470" selected="true" /><select idref="V-228471" selected="true" /><select idref="V-228472" selected="true" /><select idref="V-228473" selected="true" /><select idref="V-228474" selected="true" /><select idref="V-228475" selected="true" /><select idref="V-228476" selected="true" /><select idref="V-251863" selected="true" /><select idref="V-251865" selected="true" /><select idref="V-251866" selected="true" /><select idref="V-251867" selected="true" /><select idref="V-251872" selected="true" /></Profile><Profile id="MAC-1_Public"><title>I - Mission Critical Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-228419" selected="true" /><select idref="V-228420" selected="true" /><select idref="V-228421" selected="true" /><select idref="V-228422" selected="true" /><select idref="V-228423" selected="true" /><select idref="V-228424" selected="true" /><select idref="V-228425" selected="true" /><select idref="V-228426" selected="true" /><select idref="V-228427" selected="true" /><select idref="V-228428" selected="true" /><select idref="V-228429" selected="true" /><select idref="V-228430" selected="true" /><select idref="V-228431" selected="true" /><select idref="V-228432" selected="true" /><select idref="V-228433" selected="true" /><select idref="V-228434" selected="true" /><select idref="V-228435" selected="true" /><select idref="V-228436" selected="true" /><select idref="V-228437" selected="true" /><select idref="V-228438" selected="true" /><select idref="V-228439" selected="true" /><select idref="V-228440" selected="true" /><select idref="V-228441" selected="true" /><select idref="V-228442" selected="true" /><select idref="V-228443" selected="true" /><select idref="V-228444" selected="true" /><select idref="V-228445" selected="true" /><select idref="V-228446" selected="true" /><select idref="V-228447" selected="true" /><select idref="V-228448" selected="true" /><select idref="V-228449" selected="true" /><select idref="V-228450" selected="true" /><select idref="V-228451" selected="true" /><select idref="V-228452" selected="true" /><select idref="V-228453" selected="true" /><select idref="V-228454" selected="true" /><select idref="V-228455" selected="true" /><select idref="V-228456" selected="true" /><select idref="V-228457" selected="true" /><select idref="V-228458" selected="true" /><select idref="V-228459" selected="true" /><select idref="V-228460" selected="true" /><select idref="V-228461" selected="true" /><select idref="V-228462" selected="true" /><select idref="V-228463" selected="true" /><select idref="V-228464" selected="true" /><select idref="V-228465" selected="true" /><select idref="V-228466" selected="true" /><select idref="V-228467" selected="true" /><select idref="V-228468" selected="true" /><select idref="V-228469" selected="true" /><select idref="V-228470" selected="true" /><select idref="V-228471" selected="true" /><select idref="V-228472" selected="true" /><select idref="V-228473" selected="true" /><select idref="V-228474" selected="true" /><select idref="V-228475" selected="true" /><select idref="V-228476" selected="true" /><select idref="V-251863" selected="true" /><select idref="V-251865" selected="true" /><select idref="V-251866" selected="true" /><select idref="V-251867" selected="true" /><select idref="V-251872" selected="true" /></Profile><Profile id="MAC-1_Sensitive"><title>I - Mission Critical Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-228419" selected="true" /><select idref="V-228420" selected="true" /><select idref="V-228421" selected="true" /><select idref="V-228422" selected="true" /><select idref="V-228423" selected="true" /><select idref="V-228424" selected="true" /><select idref="V-228425" selected="true" /><select idref="V-228426" selected="true" /><select idref="V-228427" selected="true" /><select idref="V-228428" selected="true" /><select idref="V-228429" selected="true" /><select idref="V-228430" selected="true" /><select idref="V-228431" selected="true" /><select idref="V-228432" selected="true" /><select idref="V-228433" selected="true" /><select idref="V-228434" selected="true" /><select idref="V-228435" selected="true" /><select idref="V-228436" selected="true" /><select idref="V-228437" selected="true" /><select idref="V-228438" selected="true" /><select idref="V-228439" selected="true" /><select idref="V-228440" selected="true" /><select idref="V-228441" selected="true" /><select idref="V-228442" selected="true" /><select idref="V-228443" selected="true" /><select idref="V-228444" selected="true" /><select idref="V-228445" selected="true" /><select idref="V-228446" selected="true" /><select idref="V-228447" selected="true" /><select idref="V-228448" selected="true" /><select idref="V-228449" selected="true" /><select idref="V-228450" selected="true" /><select idref="V-228451" selected="true" /><select idref="V-228452" selected="true" /><select idref="V-228453" selected="true" /><select idref="V-228454" selected="true" /><select idref="V-228455" selected="true" /><select idref="V-228456" selected="true" /><select idref="V-228457" selected="true" /><select idref="V-228458" selected="true" /><select idref="V-228459" selected="true" /><select idref="V-228460" selected="true" /><select idref="V-228461" selected="true" /><select idref="V-228462" selected="true" /><select idref="V-228463" selected="true" /><select idref="V-228464" selected="true" /><select idref="V-228465" selected="true" /><select idref="V-228466" selected="true" /><select idref="V-228467" selected="true" /><select idref="V-228468" selected="true" /><select idref="V-228469" selected="true" /><select idref="V-228470" selected="true" /><select idref="V-228471" selected="true" /><select idref="V-228472" selected="true" /><select idref="V-228473" selected="true" /><select idref="V-228474" selected="true" /><select idref="V-228475" selected="true" /><select idref="V-228476" selected="true" /><select idref="V-251863" selected="true" /><select idref="V-251865" selected="true" /><select idref="V-251866" selected="true" /><select idref="V-251867" selected="true" /><select idref="V-251872" selected="true" /></Profile><Profile id="MAC-2_Classified"><title>II - Mission Support Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-228419" selected="true" /><select idref="V-228420" selected="true" /><select idref="V-228421" selected="true" /><select idref="V-228422" selected="true" /><select idref="V-228423" selected="true" /><select idref="V-228424" selected="true" /><select idref="V-228425" selected="true" /><select idref="V-228426" selected="true" /><select idref="V-228427" selected="true" /><select idref="V-228428" selected="true" /><select idref="V-228429" selected="true" /><select idref="V-228430" selected="true" /><select idref="V-228431" selected="true" /><select idref="V-228432" selected="true" /><select idref="V-228433" selected="true" /><select idref="V-228434" selected="true" /><select idref="V-228435" selected="true" /><select idref="V-228436" selected="true" /><select idref="V-228437" selected="true" /><select idref="V-228438" selected="true" /><select idref="V-228439" selected="true" /><select idref="V-228440" selected="true" /><select idref="V-228441" selected="true" /><select idref="V-228442" selected="true" /><select idref="V-228443" selected="true" /><select idref="V-228444" selected="true" /><select idref="V-228445" selected="true" /><select idref="V-228446" selected="true" /><select idref="V-228447" selected="true" /><select idref="V-228448" selected="true" /><select idref="V-228449" selected="true" /><select idref="V-228450" selected="true" /><select idref="V-228451" selected="true" /><select idref="V-228452" selected="true" /><select idref="V-228453" selected="true" /><select idref="V-228454" selected="true" /><select idref="V-228455" selected="true" /><select idref="V-228456" selected="true" /><select idref="V-228457" selected="true" /><select idref="V-228458" selected="true" /><select idref="V-228459" selected="true" /><select idref="V-228460" selected="true" /><select idref="V-228461" selected="true" /><select idref="V-228462" selected="true" /><select idref="V-228463" selected="true" /><select idref="V-228464" selected="true" /><select idref="V-228465" selected="true" /><select idref="V-228466" selected="true" /><select idref="V-228467" selected="true" /><select idref="V-228468" selected="true" /><select idref="V-228469" selected="true" /><select idref="V-228470" selected="true" /><select idref="V-228471" selected="true" /><select idref="V-228472" selected="true" /><select idref="V-228473" selected="true" /><select idref="V-228474" selected="true" /><select idref="V-228475" selected="true" /><select idref="V-228476" selected="true" /><select idref="V-251863" selected="true" /><select idref="V-251865" selected="true" /><select idref="V-251866" selected="true" /><select idref="V-251867" selected="true" /><select idref="V-251872" selected="true" /></Profile><Profile id="MAC-2_Public"><title>II - Mission Support Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-228419" selected="true" /><select idref="V-228420" selected="true" /><select idref="V-228421" selected="true" /><select idref="V-228422" selected="true" /><select idref="V-228423" selected="true" /><select idref="V-228424" selected="true" /><select idref="V-228425" selected="true" /><select idref="V-228426" selected="true" /><select idref="V-228427" selected="true" /><select idref="V-228428" selected="true" /><select idref="V-228429" selected="true" /><select idref="V-228430" selected="true" /><select idref="V-228431" selected="true" /><select idref="V-228432" selected="true" /><select idref="V-228433" selected="true" /><select idref="V-228434" selected="true" /><select idref="V-228435" selected="true" /><select idref="V-228436" selected="true" /><select idref="V-228437" selected="true" /><select idref="V-228438" selected="true" /><select idref="V-228439" selected="true" /><select idref="V-228440" selected="true" /><select idref="V-228441" selected="true" /><select idref="V-228442" selected="true" /><select idref="V-228443" selected="true" /><select idref="V-228444" selected="true" /><select idref="V-228445" selected="true" /><select idref="V-228446" selected="true" /><select idref="V-228447" selected="true" /><select idref="V-228448" selected="true" /><select idref="V-228449" selected="true" /><select idref="V-228450" selected="true" /><select idref="V-228451" selected="true" /><select idref="V-228452" selected="true" /><select idref="V-228453" selected="true" /><select idref="V-228454" selected="true" /><select idref="V-228455" selected="true" /><select idref="V-228456" selected="true" /><select idref="V-228457" selected="true" /><select idref="V-228458" selected="true" /><select idref="V-228459" selected="true" /><select idref="V-228460" selected="true" /><select idref="V-228461" selected="true" /><select idref="V-228462" selected="true" /><select idref="V-228463" selected="true" /><select idref="V-228464" selected="true" /><select idref="V-228465" selected="true" /><select idref="V-228466" selected="true" /><select idref="V-228467" selected="true" /><select idref="V-228468" selected="true" /><select idref="V-228469" selected="true" /><select idref="V-228470" selected="true" /><select idref="V-228471" selected="true" /><select idref="V-228472" selected="true" /><select idref="V-228473" selected="true" /><select idref="V-228474" selected="true" /><select idref="V-228475" selected="true" /><select idref="V-228476" selected="true" /><select idref="V-251863" selected="true" /><select idref="V-251865" selected="true" /><select idref="V-251866" selected="true" /><select idref="V-251867" selected="true" /><select idref="V-251872" selected="true" /></Profile><Profile id="MAC-2_Sensitive"><title>II - Mission Support Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-228419" selected="true" /><select idref="V-228420" selected="true" /><select idref="V-228421" selected="true" /><select idref="V-228422" selected="true" /><select idref="V-228423" selected="true" /><select idref="V-228424" selected="true" /><select idref="V-228425" selected="true" /><select idref="V-228426" selected="true" /><select idref="V-228427" selected="true" /><select idref="V-228428" selected="true" /><select idref="V-228429" selected="true" /><select idref="V-228430" selected="true" /><select idref="V-228431" selected="true" /><select idref="V-228432" selected="true" /><select idref="V-228433" selected="true" /><select idref="V-228434" selected="true" /><select idref="V-228435" selected="true" /><select idref="V-228436" selected="true" /><select idref="V-228437" selected="true" /><select idref="V-228438" selected="true" /><select idref="V-228439" selected="true" /><select idref="V-228440" selected="true" /><select idref="V-228441" selected="true" /><select idref="V-228442" selected="true" /><select idref="V-228443" selected="true" /><select idref="V-228444" selected="true" /><select idref="V-228445" selected="true" /><select idref="V-228446" selected="true" /><select idref="V-228447" selected="true" /><select idref="V-228448" selected="true" /><select idref="V-228449" selected="true" /><select idref="V-228450" selected="true" /><select idref="V-228451" selected="true" /><select idref="V-228452" selected="true" /><select idref="V-228453" selected="true" /><select idref="V-228454" selected="true" /><select idref="V-228455" selected="true" /><select idref="V-228456" selected="true" /><select idref="V-228457" selected="true" /><select idref="V-228458" selected="true" /><select idref="V-228459" selected="true" /><select idref="V-228460" selected="true" /><select idref="V-228461" selected="true" /><select idref="V-228462" selected="true" /><select idref="V-228463" selected="true" /><select idref="V-228464" selected="true" /><select idref="V-228465" selected="true" /><select idref="V-228466" selected="true" /><select idref="V-228467" selected="true" /><select idref="V-228468" selected="true" /><select idref="V-228469" selected="true" /><select idref="V-228470" selected="true" /><select idref="V-228471" selected="true" /><select idref="V-228472" selected="true" /><select idref="V-228473" selected="true" /><select idref="V-228474" selected="true" /><select idref="V-228475" selected="true" /><select idref="V-228476" selected="true" /><select idref="V-251863" selected="true" /><select idref="V-251865" selected="true" /><select idref="V-251866" selected="true" /><select idref="V-251867" selected="true" /><select idref="V-251872" selected="true" /></Profile><Profile id="MAC-3_Classified"><title>III - Administrative Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-228419" selected="true" /><select idref="V-228420" selected="true" /><select idref="V-228421" selected="true" /><select idref="V-228422" selected="true" /><select idref="V-228423" selected="true" /><select idref="V-228424" selected="true" /><select idref="V-228425" selected="true" /><select idref="V-228426" selected="true" /><select idref="V-228427" selected="true" /><select idref="V-228428" selected="true" /><select idref="V-228429" selected="true" /><select idref="V-228430" selected="true" /><select idref="V-228431" selected="true" /><select idref="V-228432" selected="true" /><select idref="V-228433" selected="true" /><select idref="V-228434" selected="true" /><select idref="V-228435" selected="true" /><select idref="V-228436" selected="true" /><select idref="V-228437" selected="true" /><select idref="V-228438" selected="true" /><select idref="V-228439" selected="true" /><select idref="V-228440" selected="true" /><select idref="V-228441" selected="true" /><select idref="V-228442" selected="true" /><select idref="V-228443" selected="true" /><select idref="V-228444" selected="true" /><select idref="V-228445" selected="true" /><select idref="V-228446" selected="true" /><select idref="V-228447" selected="true" /><select idref="V-228448" selected="true" /><select idref="V-228449" selected="true" /><select idref="V-228450" selected="true" /><select idref="V-228451" selected="true" /><select idref="V-228452" selected="true" /><select idref="V-228453" selected="true" /><select idref="V-228454" selected="true" /><select idref="V-228455" selected="true" /><select idref="V-228456" selected="true" /><select idref="V-228457" selected="true" /><select idref="V-228458" selected="true" /><select idref="V-228459" selected="true" /><select idref="V-228460" selected="true" /><select idref="V-228461" selected="true" /><select idref="V-228462" selected="true" /><select idref="V-228463" selected="true" /><select idref="V-228464" selected="true" /><select idref="V-228465" selected="true" /><select idref="V-228466" selected="true" /><select idref="V-228467" selected="true" /><select idref="V-228468" selected="true" /><select idref="V-228469" selected="true" /><select idref="V-228470" selected="true" /><select idref="V-228471" selected="true" /><select idref="V-228472" selected="true" /><select idref="V-228473" selected="true" /><select idref="V-228474" selected="true" /><select idref="V-228475" selected="true" /><select idref="V-228476" selected="true" /><select idref="V-251863" selected="true" /><select idref="V-251865" selected="true" /><select idref="V-251866" selected="true" /><select idref="V-251867" selected="true" /><select idref="V-251872" selected="true" /></Profile><Profile id="MAC-3_Public"><title>III - Administrative Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-228419" selected="true" /><select idref="V-228420" selected="true" /><select idref="V-228421" selected="true" /><select idref="V-228422" selected="true" /><select idref="V-228423" selected="true" /><select idref="V-228424" selected="true" /><select idref="V-228425" selected="true" /><select idref="V-228426" selected="true" /><select idref="V-228427" selected="true" /><select idref="V-228428" selected="true" /><select idref="V-228429" selected="true" /><select idref="V-228430" selected="true" /><select idref="V-228431" selected="true" /><select idref="V-228432" selected="true" /><select idref="V-228433" selected="true" /><select idref="V-228434" selected="true" /><select idref="V-228435" selected="true" /><select idref="V-228436" selected="true" /><select idref="V-228437" selected="true" /><select idref="V-228438" selected="true" /><select idref="V-228439" selected="true" /><select idref="V-228440" selected="true" /><select idref="V-228441" selected="true" /><select idref="V-228442" selected="true" /><select idref="V-228443" selected="true" /><select idref="V-228444" selected="true" /><select idref="V-228445" selected="true" /><select idref="V-228446" selected="true" /><select idref="V-228447" selected="true" /><select idref="V-228448" selected="true" /><select idref="V-228449" selected="true" /><select idref="V-228450" selected="true" /><select idref="V-228451" selected="true" /><select idref="V-228452" selected="true" /><select idref="V-228453" selected="true" /><select idref="V-228454" selected="true" /><select idref="V-228455" selected="true" /><select idref="V-228456" selected="true" /><select idref="V-228457" selected="true" /><select idref="V-228458" selected="true" /><select idref="V-228459" selected="true" /><select idref="V-228460" selected="true" /><select idref="V-228461" selected="true" /><select idref="V-228462" selected="true" /><select idref="V-228463" selected="true" /><select idref="V-228464" selected="true" /><select idref="V-228465" selected="true" /><select idref="V-228466" selected="true" /><select idref="V-228467" selected="true" /><select idref="V-228468" selected="true" /><select idref="V-228469" selected="true" /><select idref="V-228470" selected="true" /><select idref="V-228471" selected="true" /><select idref="V-228472" selected="true" /><select idref="V-228473" selected="true" /><select idref="V-228474" selected="true" /><select idref="V-228475" selected="true" /><select idref="V-228476" selected="true" /><select idref="V-251863" selected="true" /><select idref="V-251865" selected="true" /><select idref="V-251866" selected="true" /><select idref="V-251867" selected="true" /><select idref="V-251872" selected="true" /></Profile><Profile id="MAC-3_Sensitive"><title>III - Administrative Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-228419" selected="true" /><select idref="V-228420" selected="true" /><select idref="V-228421" selected="true" /><select idref="V-228422" selected="true" /><select idref="V-228423" selected="true" /><select idref="V-228424" selected="true" /><select idref="V-228425" selected="true" /><select idref="V-228426" selected="true" /><select idref="V-228427" selected="true" /><select idref="V-228428" selected="true" /><select idref="V-228429" selected="true" /><select idref="V-228430" selected="true" /><select idref="V-228431" selected="true" /><select idref="V-228432" selected="true" /><select idref="V-228433" selected="true" /><select idref="V-228434" selected="true" /><select idref="V-228435" selected="true" /><select idref="V-228436" selected="true" /><select idref="V-228437" selected="true" /><select idref="V-228438" selected="true" /><select idref="V-228439" selected="true" /><select idref="V-228440" selected="true" /><select idref="V-228441" selected="true" /><select idref="V-228442" selected="true" /><select idref="V-228443" selected="true" /><select idref="V-228444" selected="true" /><select idref="V-228445" selected="true" /><select idref="V-228446" selected="true" /><select idref="V-228447" selected="true" /><select idref="V-228448" selected="true" /><select idref="V-228449" selected="true" /><select idref="V-228450" selected="true" /><select idref="V-228451" selected="true" /><select idref="V-228452" selected="true" /><select idref="V-228453" selected="true" /><select idref="V-228454" selected="true" /><select idref="V-228455" selected="true" /><select idref="V-228456" selected="true" /><select idref="V-228457" selected="true" /><select idref="V-228458" selected="true" /><select idref="V-228459" selected="true" /><select idref="V-228460" selected="true" /><select idref="V-228461" selected="true" /><select idref="V-228462" selected="true" /><select idref="V-228463" selected="true" /><select idref="V-228464" selected="true" /><select idref="V-228465" selected="true" /><select idref="V-228466" selected="true" /><select idref="V-228467" selected="true" /><select idref="V-228468" selected="true" /><select idref="V-228469" selected="true" /><select idref="V-228470" selected="true" /><select idref="V-228471" selected="true" /><select idref="V-228472" selected="true" /><select idref="V-228473" selected="true" /><select idref="V-228474" selected="true" /><select idref="V-228475" selected="true" /><select idref="V-228476" selected="true" /><select idref="V-251863" selected="true" /><select idref="V-251865" selected="true" /><select idref="V-251866" selected="true" /><select idref="V-251867" selected="true" /><select idref="V-251872" selected="true" /></Profile><Group id="V-228419"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228419r508021_rule" weight="10.0" severity="medium"><version>DTOO104</version><title>Disabling of user name and password syntax from being used in URLs must be enforced.
</title><description>&lt;VulnDiscussion&gt;The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate website but actually opens a deceptive (spoofed) website. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax.
 
This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a website). If user names and passwords in URLs are allowed, users could be diverted to dangerous Web pages, which could pose a security risk.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85733</ident><ident system="http://cyber.mil/legacy">V-71109</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-30637r497580_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Disable user name and password" to "Enabled" and place a check in the 'outlook.exe' check box.
</fixtext><fix id="F-30637r497580_fix" /><check system="C-30652r497579_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Disable user name and password" is set to "Enabled" and 'outlook.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
 
Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228420"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228420r508021_rule" weight="10.0" severity="medium"><version>DTOO111</version><title>Enabling IE Bind to Object functionality must be present.
</title><description>&lt;VulnDiscussion&gt;Internet Explorer performs a number of safety checks before initializing an ActiveX control. It will not initialize a control if the kill bit for the control is set in the registry, or if the security settings for the zone in which the control is located do not allow it to be initialized.
This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). A security risk could occur if potentially dangerous controls are allowed to load.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85735</ident><ident system="http://cyber.mil/legacy">V-71111</ident><ident system="http://cyber.mil/cci">CCI-001695</ident><fixtext fixref="F-30638r497583_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Bind to Object" to "Enabled" and place a check in the 'outlook.exe' check box.
</fixtext><fix id="F-30638r497583_fix" /><check system="C-30653r497582_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Bind to Object" is set to "Enabled" and 'outlook.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SAFE_BINDTOOBJECT
 
Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228421"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228421r508021_rule" weight="10.0" severity="medium"><version>DTOO117</version><title>Saved from URL mark to assure Internet zone processing must be enforced.
</title><description>&lt;VulnDiscussion&gt;Typically, when Internet Explorer loads a web page from a Universal Naming Convention (UNC) share that contains a Mark of the Web (MOTW) comment, indicating the page was saved from a site on the Internet, Internet Explorer runs the page in the Internet security zone instead of the less restrictive Local Intranet security zone. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer does not evaluate the page for a MOTW, potentially dangerous code could be allowed to run.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85737</ident><ident system="http://cyber.mil/legacy">V-71113</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-30639r497586_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Saved from URL" to "Enabled" and place a check in the 'outlook.exe' check box.
</fixtext><fix id="F-30639r497586_fix" /><check system="C-30654r497585_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Saved from URL" is set to "Enabled" and 'outlook.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK
 
Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228422"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228422r508021_rule" weight="10.0" severity="medium"><version>DTOO123</version><title>Navigation to URLs embedded in Office products must be blocked.
</title><description>&lt;VulnDiscussion&gt;To protect users from attacks, Internet Explorer usually does not attempt to load malformed URLs. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer attempts to load a malformed URL, a security risk could occur.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85739</ident><ident system="http://cyber.mil/legacy">V-71115</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-30640r497589_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Navigate URL" to "Enabled" and place a check in the 'outlook.exe' check box.
</fixtext><fix id="F-30640r497589_fix" /><check system="C-30655r497588_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Navigate URL" is set to "Enabled" and 'outlook.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL
 
Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228423"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228423r508021_rule" weight="10.0" severity="medium"><version>DTOO124</version><title>Scripted Window Security must be enforced.
</title><description>&lt;VulnDiscussion&gt;Malicious websites often try to confuse or trick users into giving a site permission to perform an action allowing the site to take control of the users' computers in some manner. Disabling or not configuring this setting allows unknown websites to:
-Create browser windows appearing to be from the local operating system.
-Draw active windows displaying outside of the viewable areas of the screen capturing keyboard input.
-Overlay parent windows with their own browser windows to hide important system information, choices or prompts.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85741</ident><ident system="http://cyber.mil/legacy">V-71117</ident><ident system="http://cyber.mil/cci">CCI-001695</ident><fixtext fixref="F-30641r497592_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Scripted Window Security Restrictions" to "Enabled" and place a check in the 'outlook.exe' check box.
</fixtext><fix id="F-30641r497592_fix" /><check system="C-30656r497591_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Scripted Window Security Restrictions" is set to "Enabled" and 'outlook.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS
 
Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228424"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228424r508021_rule" weight="10.0" severity="medium"><version>DTOO126</version><title>Add-on Management functionality must be allowed.
</title><description>&lt;VulnDiscussion&gt;Internet Explorer add-ons are pieces of code, run in Internet Explorer, to provide additional functionality. Rogue add-ons may contain viruses or other malicious code. Disabling or not configuring this setting could allow malicious code or users to become active on user computers or the network. For example, a malicious user can monitor and then use keystrokes users type into Internet Explorer. Even legitimate add-ons may demand resources, compromising the performance of Internet Explorer, and the operating systems for user computers.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85743</ident><ident system="http://cyber.mil/legacy">V-71119</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-30642r497595_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Add-on Management" to "Enabled" and place a check in the 'outlook.exe' check box.
</fixtext><fix id="F-30642r497595_fix" /><check system="C-30657r497594_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Add-on Management" is set to "Enabled" and 'outlook.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT
 
Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228425"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228425r508021_rule" weight="10.0" severity="medium"><version>DTOO129</version><title>Links that invoke instances of Internet Explorer from within an Office product must be blocked.
</title><description>&lt;VulnDiscussion&gt;The Pop-up Blocker feature in Internet Explorer can be used to block most unwanted pop-up and pop-under windows from appearing. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If the Pop-up Blocker is disabled, disruptive and potentially dangerous pop-up windows could load and present a security risk.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85745</ident><ident system="http://cyber.mil/legacy">V-71121</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-30643r497598_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Block popups" to "Enabled" and place a check in the 'outlook.exe' check box.
</fixtext><fix id="F-30643r497598_fix" /><check system="C-30658r497597_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Block popups" is set to "Enabled" and 'outlook.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT
 
Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228426"><title>SRG-APP-000209</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228426r508021_rule" weight="10.0" severity="medium"><version>DTOO132</version><title>File Downloads must be configured for proper restrictions.
</title><description>&lt;VulnDiscussion&gt;Disabling this setting allows websites to present file download prompts via code without the user specifically initiating the download. User preferences may also allow the download to occur without prompting or interaction with the user. Even if Internet Explorer prompts the user to accept the download, some websites abuse this functionality. Malicious websites may continually prompt users to download a file or present confusing dialog boxes to trick users into downloading or running a file. If the download occurs and it contains malicious code, the code could become active on user computers or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85747</ident><ident system="http://cyber.mil/legacy">V-71123</ident><ident system="http://cyber.mil/cci">CCI-001169</ident><fixtext fixref="F-30644r497601_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict File Download" to "Enabled" and place a check in the 'outlook.exe' check box.
</fixtext><fix id="F-30644r497601_fix" /><check system="C-30659r497600_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict File Download" is set to "Enabled" and 'outlook.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD
 
Criteria: If the value of outlook.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228427"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228427r508021_rule" weight="10.0" severity="medium"><version>DTOO209</version><title>Protection from zone elevation must be enforced.
</title><description>&lt;VulnDiscussion&gt;Internet Explorer places restrictions on each web page users can use the browser to open. Web pages on a user's local computer have the fewest security restrictions and reside in the Local Machine zone, making this security zone a prime target for malicious users and code. Disabling or not configuring this setting could allow pages in the Internet zone to navigate to pages in the Local Machine zone to then run code to elevate privileges. This could allow malicious code or users to become active on user computers or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85749</ident><ident system="http://cyber.mil/legacy">V-71125</ident><ident system="http://cyber.mil/cci">CCI-001695</ident><fixtext fixref="F-30645r497604_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Protection From Zone Elevation" to "Enabled" and place a check in the 'outlook.exe' check box. </fixtext><fix id="F-30645r497604_fix" /><check system="C-30660r497603_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Protection From Zone Elevation" is set to "Enabled" and 'outlook.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION
 
Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228428"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228428r508021_rule" weight="10.0" severity="medium"><version>DTOO211</version><title>ActiveX Installs must be configured for proper restriction.
</title><description>&lt;VulnDiscussion&gt;Microsoft ActiveX controls allow unmanaged, unprotected code to run on the user computers. ActiveX controls do not run within a protected container in the browser like the other types of HTML or Microsoft Silverlight-based controls. Disabling or not configuring this setting does not block prompts for ActiveX control installations, and these prompts display to users. This could allow malicious code to become active on user computers or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85751</ident><ident system="http://cyber.mil/legacy">V-71127</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-30646r497607_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict ActiveX Install" to "Enabled" and place a check in the 'outlook.exe' check box.
</fixtext><fix id="F-30646r497607_fix" /><check system="C-30661r497606_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict ActiveX Install" is set to "Enabled" and 'outlook.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL
 
Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228429"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228429r508021_rule" weight="10.0" severity="medium"><version>DTOO216</version><title>Publishing calendars to Office Online must be prevented.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook users can publish their calendars to the Office.com Calendar Sharing Service. If you enable this policy setting, Outlook users cannot publish their calendars to Office.com. If you disable do not configure this policy setting, Outlook users can share their calendars with selected others by publishing them to the Microsoft Outlook Calendar Sharing Service. Users can control who can view their calendar and at what level of detail.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85753</ident><ident system="http://cyber.mil/legacy">V-71129</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30647r497610_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Outlook Options -&gt; Preferences -&gt; Calendar Options -&gt; Office.com Sharing Service "Prevent publishing to Office.com" to "Enabled".
</fixtext><fix id="F-30647r497610_fix" /><check system="C-30662r497609_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Outlook Options -&gt; Preferences -&gt; Calendar Options -&gt; Office.com Sharing Service "Prevent publishing to Office.com" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\pubcal
 
Criteria: If the value DisableOfficeOnline is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228430"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228430r508021_rule" weight="10.0" severity="medium"><version>DTOO217</version><title>Publishing to a Web Distributed and Authoring (DAV) server must be prevented.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook users can publish their calendars to a DAV server. If you enable this policy setting, Outlook users cannot publish their calendars to a DAV server. If you disable or do not configure this policy setting, Outlook users can share their calendars with others by publishing them to a server that supports the World Wide Web Distributed Authoring and Versioning (WebDAV) protocol.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85755</ident><ident system="http://cyber.mil/legacy">V-71131</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30648r497613_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Outlook Options -&gt; Preferences -&gt; Calendar Options -&gt; Office.com Sharing Service "Prevent publishing to a DAV server" to "Enabled".
</fixtext><fix id="F-30648r497613_fix" /><check system="C-30663r497612_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Outlook Options -&gt; Preferences -&gt; Calendar Options -&gt; Office.com Sharing Service "Prevent publishing to a DAV server" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\pubcal
 
Criteria: If the value DisableDav is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228431"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228431r508021_rule" weight="10.0" severity="medium"><version>DTOO218</version><title>Level of calendar details that a user can publish must be restricted.</title><description>&lt;VulnDiscussion&gt;This policy setting controls the level of calendar details that Outlook users can publish to the Microsoft Outlook Calendar Sharing Service. If you enable this policy setting, you can choose from three levels of detail: * All options are available - This level of detail is the default configuration. * Disables 'Full details' * Disables 'Full details' and 'Limited details'. If you disable or do not configure this policy setting, Outlook users can share their calendars with selected others by publishing them to the Microsoft Outlook Calendar Sharing Service. Users can choose from three levels of detail: * Availability only - Authorized visitors will see the user's time marked as Free, Busy, Tentative, or Out of Office, but will not be able to see the subjects or details of calendar items. * Limited details - Authorized visitors can see the user's availability and the subjects of calendar items only. They will not be able to view the details of calendar items. Optionally, users can allow visitors to see the existence of private items. * Full details - Authorized visitors can see the full details of calendar items. Optionally, users can allow visitors to see the existence of private items.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85757</ident><ident system="http://cyber.mil/legacy">V-71133</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30649r497828_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Outlook Options -&gt; Preferences -&gt; Calendar Options -&gt; Office.com Sharing Service "Restrict level of calendar details users can publish" to "Enabled (Disables 'Full details' and 'Limited details')".</fixtext><fix id="F-30649r497828_fix" /><check system="C-30664r497615_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Outlook Options -&gt; Preferences -&gt; Calendar Options -&gt; Office.com Sharing Service "Restrict level of calendar details users can publish" is set to "Enabled (Disables 'Full details' and 'Limited details')".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\pubcal
 
Criteria: If the value PublishCalendarDetailsPolicy is REG_DWORD = 4000 (hex) or 16384 (Decimal), this is not a finding.</check-content></check></Rule></Group><Group id="V-228432"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228432r508021_rule" weight="10.0" severity="medium"><version>DTOO219</version><title>Access restriction settings for published calendars must be configured.
</title><description>&lt;VulnDiscussion&gt;This policy setting determines what restrictions apply to users who publish their calendars on Office.com or third-party World Wide Web Distributed Authoring and Versioning (WebDAV) servers. If you enable or disable this policy setting, calendars that are published on Office.com must have restricted access (users other than the calendar owner/publisher who wish to view the calendar can only do so if they receive invitations from the calendar owner), and users cannot publish their calendars to third-party DAV servers. If you do not configure this policy setting, users can share their calendars with others by publishing them to the Office.com Calendar Sharing Services and to a server that supports the World Wide Web Distributed Authoring and Versioning (WebDAV) protocol. Office.com allows users to choose whether to restrict access to their calendars to people they invite, or allow unrestricted access to anyone who knows the URL to reach the calendar. DAV access restrictions can only be achieved through server and folder permissions, and might require the assistance of a server administrator to set up and maintain.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85759</ident><ident system="http://cyber.mil/legacy">V-71135</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30650r497619_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Outlook Options -&gt; Preferences -&gt; Calendar Options -&gt; Office.com Sharing Service "Access to published calendars" to "Enabled".
</fixtext><fix id="F-30650r497619_fix" /><check system="C-30665r497618_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Outlook Options -&gt; Preferences -&gt; Calendar Options -&gt; Office.com Sharing Service "Access to published calendars" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\pubcal
 
Criteria: If the value RestrictedAccessOnly is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228433"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228433r508021_rule" weight="10.0" severity="medium"><version>DTOO232</version><title>Outlook Object Model scripts must be disallowed to run for shared folders.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook executes scripts associated with custom forms or folder home pages for shared folders. If you enable this policy setting, Outlook cannot execute any scripts associated with shared folders, overriding any configuration changes on users' computers. If you disable this policy setting, Outlook will automatically run any scripts associated with custom forms or folder home pages for shared folders. If you do not configure this policy setting, the behavior is the equivalent of setting the policy to Enabled.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85769</ident><ident system="http://cyber.mil/legacy">V-71145</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-30651r497622_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Outlook Options -&gt; Other -&gt; Advanced "Do not allow Outlook object model scripts to run for shared folders" to "Enabled".
</fixtext><fix id="F-30651r497622_fix" /><check system="C-30666r497621_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Outlook Options -&gt; Other -&gt; Advanced "Do not allow Outlook object model scripts to run for shared folders" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value SharedFolderScript is REG_DWORD = 0, this is not a finding.
</check-content></check></Rule></Group><Group id="V-228434"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228434r508021_rule" weight="10.0" severity="medium"><version>DTOO233</version><title>Outlook Object Model scripts must be disallowed to run for public folders.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook executes scripts that are associated with custom forms or folder home pages for public folders. If you enable this policy setting, Outlook cannot execute any scripts associated with public folders, overriding any configuration changes on users' computers. If you disable this policy setting, Outlook will automatically run any scripts associated with custom forms or folder home pages for public folders, overriding any configuration changes on users' computers. If you do not configure this policy setting, Outlook will not run any scripts associated with public folders by default. Users can configure the setting in the Trust Center by selecting the ôAllow script in public foldersö check box.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85771</ident><ident system="http://cyber.mil/legacy">V-71147</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-30652r497625_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Outlook Options -&gt; Other -&gt; Advanced "Do not allow Outlook object model scripts to run for public folders" to "Enabled".
</fixtext><fix id="F-30652r497625_fix" /><check system="C-30667r497624_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Outlook Options -&gt; Other -&gt; Advanced "Do not allow Outlook object model scripts to run for public folders" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value PublicFolderScript is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228435"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228435r508021_rule" weight="10.0" severity="medium"><version>DTOO234</version><title>ActiveX One-Off forms must be configured.
</title><description>&lt;VulnDiscussion&gt;By default, third-party ActiveX controls are not allowed to run in one-off forms in Outlook. You can change this behavior so that Safe Controls (Microsoft Forms 2.0 controls and the Outlook Recipient and Body controls) are allowed in one-off forms, or so that all ActiveX controls are allowed to run.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85773</ident><ident system="http://cyber.mil/legacy">V-71149</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-30653r497628_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security "Allow Active X One Off Forms" to "Enabled: Load only Outlook Controls".
</fixtext><fix id="F-30653r497628_fix" /><check system="C-30668r497627_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security "Allow Active X One Off Forms" is set to "Enabled: Load only Outlook Controls".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value AllowActiveXOneOffForms is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228436"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228436r508021_rule" weight="10.0" severity="medium"><version>DTOO236</version><title>The Add-In Trust Level must be configured.
</title><description>&lt;VulnDiscussion&gt;All installed trusted COM addins can be trusted. Exchange Settings for the addins still override if present and this option is selected.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85775</ident><ident system="http://cyber.mil/legacy">V-71151</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-30654r497631_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security "Configure Add-In Trust Level" to "Enabled (Trust all loaded and installed COM addins)".
</fixtext><fix id="F-30654r497631_fix" /><check system="C-30669r497630_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security "Configure Add-In Trust Level" is set to "Enabled (Trust all loaded and installed COM addins)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value AddinTrust is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228437"><title>SRG-APP-000400</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228437r508021_rule" weight="10.0" severity="medium"><version>DTOO237</version><title>The remember password for internet e-mail accounts must be disabled.
</title><description>&lt;VulnDiscussion&gt;Use this option to hide your user's ability to cache passwords locally in the computer's registry. When configured, this policy will hide the 'Remember Password' checkbox and not allow users to have Outlook remember their password. Note that POP3, IMAP, and HTTP e-mail accounts are all considered Internet e-mail accounts in Outlook. E-mail account options are listed on the Server Type dialog box when users choose 'New' under Tools | Account Settings.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85777</ident><ident system="http://cyber.mil/legacy">V-71153</ident><ident system="http://cyber.mil/cci">CCI-002007</ident><fixtext fixref="F-30655r497634_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security "Disable 'Remember password' for Internet e-mail accounts" to "Enabled".
</fixtext><fix id="F-30655r497634_fix" /><check system="C-30670r497633_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security "Disable 'Remember password' for Internet e-mail accounts" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value EnableRememberPwd is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228438"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228438r508021_rule" weight="10.0" severity="medium"><version>DTOO238</version><title>Users customizing attachment security settings must be prevented.
</title><description>&lt;VulnDiscussion&gt;This policy setting prevents users from overriding the set of attachments blocked by Outlook. If you enable this policy setting users will be prevented from overriding the set of attachments blocked by Outlook. Outlook also checks the "Level1Remove" registry key when this setting is specified. If you disable or do not configure this policy setting, users will be allowed to override the set of attachments blocked by Outlook.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85779</ident><ident system="http://cyber.mil/legacy">V-71155</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-30656r497637_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security "Prevent users from customizing attachment security settings" to "Enabled".
</fixtext><fix id="F-30656r497637_fix" /><check system="C-30671r497636_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security "Prevent users from customizing attachment security settings" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook
 
Criteria: If the value DisallowAttachmentCustomization is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228439"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228439r508021_rule" weight="10.0" severity="medium"><version>DTOO239</version><title>Outlook Security Mode must be configured to use Group Policy settings.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls which set of security settings are enforced in Outlook. If you enable this policy setting, you can choose from four options for enforcing Outlook security settings: * Outlook Default Security - This option is the default configuration in Outlook. Users can configure security themselves, and Outlook ignores any security-related settings configured in Group Policy. * Use Security Form from 'Outlook Security Settings' Public Folder - Outlook uses the settings from the security form published in the designated public folder. * Use Security Form from 'Outlook 10 Security Settings' Public Folder - Outlook uses the settings from the security form published in the designated public folder. * Use Outlook Security Group Policy - Outlook uses security settings from Group Policy. Important - You must enable this policy setting if you want to apply the other Outlook security policy settings mentioned in this guide. If you disable or do not configure this policy setting, Outlook users can configure security for themselves, and Outlook ignores any security-related settings that are configured in Group Policy. Note - In previous versions of Outlook, when security settings were published in a form in Exchange Server public folders, users who needed these settings required the HKEY_CURRENT_USER\Software\Policies\Microsoft\Security\CheckAdminSettings registry key to be set on their computers for the settings to apply. In Outlook, the CheckAdminSettings registry key is no longer used to determine users' security settings. Instead, the Outlook Security Mode setting can be used to determine whether Outlook security should be controlled directly by Group Policy, by the security form from the Outlook Security Settings Public Folder, or by the settings on users' own computers.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85781</ident><ident system="http://cyber.mil/legacy">V-71157</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30657r497640_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings "Outlook Security Mode" to "Enabled (Use Outlook Security Group Policy)".
</fixtext><fix id="F-30657r497640_fix" /><check system="C-30672r497639_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings "Outlook Security Mode" is set to "Enabled (Use Outlook Security Group Policy)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value AdminSecurityMode is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-228440"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228440r508021_rule" weight="10.0" severity="medium"><version>DTOO240</version><title>The ability to display level 1 attachments must be disallowed.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook blocks potentially dangerous attachments designated Level 1. Outlook uses two levels of security to restrict users' access to files attached to e-mail messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. If you enable this policy setting, Outlook users can gain access to Level 1 file type attachments by first saving the attachments to disk and then opening them, as with Level 2 attachments. If you disable this policy setting, Level 1 attachments do not display under any circumstances. If you do not configure this policy setting, Outlook completely blocks access to Level 1 files, and requires users to save Level 2 files to disk before opening them.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85783</ident><ident system="http://cyber.mil/legacy">V-71159</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-30658r497643_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Attachment Security "Display Level 1 attachments" to "Disabled".
</fixtext><fix id="F-30658r497643_fix" /><check system="C-30673r497642_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Attachment Security "Display Level 1 attachments" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value ShowLevel1Attach is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228441"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228441r508021_rule" weight="10.0" severity="medium"><version>DTOO244</version><title>Level 1 file extensions must be blocked and not removed.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls which types of attachments (determined by file extension) Outlook prevents from being delivered. Outlook uses two levels of security to restrict users' access to files attached to e-mail messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. If you enable this policy setting, you can specify the removal of file type extensions as that Outlook classifies as Level 1--that is, to be blocked from delivery--by entering them in the text field provided separated by semicolons. If you disable or do not configure this policy setting, Outlook classifies a number of potentially harmful file types (such as those with .exe, .reg, and .vbs extensions) as Level 1 and blocks files with those extensions from being delivered. Important: This policy setting only applies if the "Outlook Security Mode" policy setting under "Microsoft Outlook 2016\Security\Security Form Settings" is configured to "Use Outlook Security Group Policy."&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85785</ident><ident system="http://cyber.mil/legacy">V-71161</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-30659r497646_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Attachment Security "Remove file extensions blocked as Level 1" to "Disabled".
</fixtext><fix id="F-30659r497646_fix" /><check system="C-30674r497645_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Attachment Security "Remove file extensions blocked as Level 1" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security\FileExtensionsRemoveLevel1
 
Criteria: If the registry key exists, this is a finding.</check-content></check></Rule></Group><Group id="V-228442"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228442r508021_rule" weight="10.0" severity="medium"><version>DTOO245</version><title>Level 2 file extensions must be blocked and not removed.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls which types of attachments (determined by file extension) must be saved to disk before users can open them. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. If you enable this policy setting, you can specify a list of attachment file types to classify as Level 2, which forces users to actively decide to download the attachment to view it. If you disable or do not configure this policy setting, Outlook does not classify any file type extensions as Level 2. Important: This policy setting only applies if the "Outlook Security Mode" policy setting under "Microsoft Outlook 2016\Security\Security Form Settings" is configured to "Use Outlook Security Group Policy."&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85787</ident><ident system="http://cyber.mil/legacy">V-71163</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-30660r497649_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Attachment Security "Remove file extensions blocked as Level 2" to "Disabled".
</fixtext><fix id="F-30660r497649_fix" /><check system="C-30675r497648_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Attachment Security "Remove file extensions blocked as Level 2" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security\FileExtensionsRemoveLevel2
 
Criteria: If the registry key exists, this is a finding.</check-content></check></Rule></Group><Group id="V-228443"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228443r508021_rule" weight="10.0" severity="medium"><version>DTOO246</version><title>Scripts in One-Off Outlook forms must be disallowed.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether scripts can run in Outlook forms in which the script and layout are contained within the message. If you enable this policy setting, scripts can run in one-off Outlook forms. If you disable or do not configure this policy setting, Outlook does not run scripts in forms in which the script and the layout are contained within the message. Important: This policy setting only applies if the "Outlook Security Mode" policy setting under "Microsoft Outlook 2016\Security\Security Form Settings" is configured to "Use Outlook Security Group Policy."&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85789</ident><ident system="http://cyber.mil/legacy">V-71165</ident><ident system="http://cyber.mil/cci">CCI-001170</ident><fixtext fixref="F-30661r497652_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Custom Form Security "Allow scripts in one-off Outlook forms" to "Disabled".
</fixtext><fix id="F-30661r497652_fix" /><check system="C-30676r497651_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Custom Form Security "Allow scripts in one-off Outlook forms" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value EnableOneOffFormScripts is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228444"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228444r508021_rule" weight="10.0" severity="medium"><version>DTOO247</version><title>Custom Outlook Object Model (OOM) action execution prompts must be configured.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook prompts users before executing a custom action. Custom actions add functionality to Outlook that can be triggered as part of a rule. Among other possible features, custom actions can be created that reply to messages in ways that circumvent the Outlook model's programmatic send protections. If you enable this policy setting, you can choose from four options to control how Outlook functions when a custom action is executed that uses the Outlook object model: * Prompt User * Automatically Approve * Automatically Deny * Prompt user based on computer security. This option enforces the default configuration in Outlook. If you disable or do not configure this policy setting, when Outlook or another program initiates a custom action using the Outlook object model, users are prompted to allow or reject the action. If this configuration is changed, malicious code can use the Outlook object model to compromise sensitive information or otherwise cause data and computing resources to be at risk. This is the equivalent of choosing Enabled -- Prompt user based on computer security.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85791</ident><ident system="http://cyber.mil/legacy">V-71167</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-30662r497655_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Custom Form Security "Set Outlook object model Custom Actions execution prompt" to "Enabled (Automatically Deny)".
</fixtext><fix id="F-30662r497655_fix" /><check system="C-30677r497654_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Custom Form Security "Set Outlook object model Custom Actions execution prompt" is set to "Enabled (Automatically Deny)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value PromptOOMCustomAction is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228445"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228445r508021_rule" weight="10.0" severity="medium"><version>DTOO249</version><title>Object Model Prompt for programmatic email send behavior must be configured.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls what happens when an untrusted program attempts to send e-mail programmatically using the Outlook object model. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to send e-mail programmatically using the Outlook object model: - Prompt user - The user will be prompted to approve every access attempt.- Automatically approve - Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended. - Automatically deny - Outlook will automatically deny programmatic access requests from any program. - Prompt user based on computer security. Outlook will only prompt users when antivirus software is out of date or not running. Important: This policy setting only applies if the 'Outlook Security Mode' policy setting under 'Microsoft Outlook 2016\Security\Security Form Settings' is configured to 'Use Outlook Security Group Policy'. If you disable or do not configure this policy setting, when an untrusted application attempts to send mail programmatically, Outlook relies on the setting configured in the 'Programmatic Access' section of the Trust Center. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85793</ident><ident system="http://cyber.mil/legacy">V-71169</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-30663r497658_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security "Configure Outlook object model prompt when sending mail" to "Enabled (Automatically Deny)".
</fixtext><fix id="F-30663r497658_fix" /><check system="C-30678r497657_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security "Configure Outlook object model prompt when sending mail" is set to "Enabled (Automatically Deny)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value PromptOOMSend is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228446"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228446r508021_rule" weight="10.0" severity="medium"><version>DTOO250</version><title>Object Model Prompt behavior for programmatic address books must be configured.</title><description>&lt;VulnDiscussion&gt;This policy setting controls what happens when an untrusted program attempts to gain access to an Address Book using the Outlook object model. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to programmatically access an Address Book using the Outlook object model:- Prompt user - Users are prompted to approve every access attempt. - Automatically approve - Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended. - Automatically deny - Outlook will automatically deny programmatic access requests from any program.- Prompt user based on computer security - Outlook will rely on the setting in the 'Programmatic Access' section of the Trust Center. This is the default behavior. If you disable or do not configure this policy setting, when an untrusted application attempts to access the address book programmatically, Outlook relies on the setting configured in the 'Programmatic Access' section of the Trust Center.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85795</ident><ident system="http://cyber.mil/legacy">V-71171</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-30664r497830_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security "Configure Outlook object model prompt when accessing an address book" to "Enabled (Automatically Deny)".</fixtext><fix id="F-30664r497830_fix" /><check system="C-30679r497660_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security "Configure Outlook object model prompt when accessing an address book" is set to "Enabled (Automatically Deny)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value PromptOOMAddressBookAccess is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228447"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228447r508021_rule" weight="10.0" severity="medium"><version>DTOO251</version><title>Object Model Prompt behavior for programmatic access of user address data must be configured.</title><description>&lt;VulnDiscussion&gt;This policy setting controls what happens when an untrusted program attempts to gain access to a recipient field, such as the 'To:' field, using the Outlook object model. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to access a recipient field using the Outlook object model:- Prompt user. The user will be prompted to approve every access attempt.- Automatically approve. Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended.- Automatically deny. Outlook will automatically deny programmatic access requests from any program.- Prompt user based on computer security. Outlook will only prompt users when antivirus software is out of date or not running. This is the default configuration. If you disable or do not configure this policy setting, when an untrusted application attempts to access recipient fields, Outlook relies on the setting configured in the 'Programmatic Access' section of the Trust Center.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85797</ident><ident system="http://cyber.mil/legacy">V-71173</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-30665r497832_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security "Configure Outlook object model prompt when reading address information" to "Enabled (Automatically Deny)".</fixtext><fix id="F-30665r497832_fix" /><check system="C-30680r497663_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security "Configure Outlook object model prompt when reading address information" is set to "Enabled (Automatically Deny)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value PromptOOMAddressInformationAccess is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228448"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228448r508021_rule" weight="10.0" severity="medium"><version>DTOO252</version><title>Object Model Prompt behavior for Meeting and Task Responses must be configured.</title><description>&lt;VulnDiscussion&gt;This policy setting controls what happens when an untrusted program attempts to programmatically send e-mail in Outlook using the Response method of a task or meeting request. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to programmatically send e-mail using the Response method of a task or meeting request:- Prompt user. The user will be prompted to approve every access attempt.- Automatically approve. Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended.- Automatically deny. Outlook will automatically deny programmatic access requests from any program. - Prompt user based on computer security. Outlook only prompts users when antivirus software is out of date or not running. This is the default configuration. If you disable or do not configure this policy setting, when an untrusted application attempts to respond to tasks or meeting requests programmatically, Outlook relies on the setting configured in the 'Programmatic Access' section of the Trust Center.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85799</ident><ident system="http://cyber.mil/legacy">V-71175</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-30666r497834_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security "Configure Outlook object model prompt when responding to meeting and task requests" to "Enabled (Automatically Deny)".</fixtext><fix id="F-30666r497834_fix" /><check system="C-30681r497666_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security "Configure Outlook object model prompt when responding to meeting and task requests" is set to "Enabled (Automatically Deny)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value PromptOOMMeetingTaskRequestResponse is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228449"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228449r508021_rule" weight="10.0" severity="medium"><version>DTOO253</version><title>Object Model Prompt behavior for the SaveAs method must be configured.</title><description>&lt;VulnDiscussion&gt;This policy setting controls what happens when an untrusted program attempts to use the Save As command to programmatically save an item. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to use the Save As command to programmatically save an item:- Prompt user. The user will be prompted to approve every access attempt. - Automatically approve. Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended. - Automatically deny. Outlook will automatically deny programmatic access requests from any program.- Prompt user based on computer security. Outlook will only prompt users when antivirus software is out of date or not running. This is the default configuration. If you disable or do not configure this policy setting, when an untrusted application attempts to use the Save As command, Outlook relies on the setting configured in the 'Programmatic Access' section of the Trust Center.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85801</ident><ident system="http://cyber.mil/legacy">V-71177</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-30667r497836_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security "Configure Outlook object model prompt when executing Save As" to "Enabled (Automatically Deny)".</fixtext><fix id="F-30667r497836_fix" /><check system="C-30682r497669_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security "Configure Outlook object model prompt when executing Save As" is set to "Enabled (Automatically Deny)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value PromptOOMSaveAs is REG_DWORD = 0, this is not a finding.
</check-content></check></Rule></Group><Group id="V-228450"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228450r508021_rule" weight="10.0" severity="medium"><version>DTOO254</version><title>Object Model Prompt behavior for accessing User Property Formula must be configured.</title><description>&lt;VulnDiscussion&gt;This policy setting controls what happens when a user designs a custom form in Outlook and attempts to bind an Address Information field to a combination or formula custom field. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to access address information using the UserProperties. Find method of the Outlook object model: - Prompt user. The user will be prompted to approve every access attempt. - Automatically approve. Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended. - Automatically deny. Outlook will automatically deny programmatic access requests from any program. - Prompt user based on computer security. Outlook will only prompt users when antivirus software is out of date or not running. If you disable or do not configure this policy setting, when a user tries to bind an address information field to a combination or formula custom field in a custom form, Outlook relies on the setting configured in the 'Programmatic Access' section of the Trust Center.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85803</ident><ident system="http://cyber.mil/legacy">V-71179</ident><ident system="http://cyber.mil/cci">CCI-002460</ident><fixtext fixref="F-30668r497838_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security "Configure Outlook object model prompt When accessing the Formula property of a UserProperty object" to "Enabled (Automatically Deny)".</fixtext><fix id="F-30668r497838_fix" /><check system="C-30683r497672_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security "Configure Outlook object model prompt When accessing the Formula property of a UserProperty object" is set to "Enabled (Automatically Deny)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value PromptOOMFormulaAccess is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228451"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228451r508021_rule" weight="10.0" severity="medium"><version>DTOO256</version><title>Trusted add-ins behavior for email must be configured.
</title><description>&lt;VulnDiscussion&gt;This policy setting can be used to specify a list of trusted add-ins that can be run without being restricted by the security measures in Outlook. If you enable this policy setting, a list of trusted add-ins and hashes is made available that you can modify by adding and removing entries. The list is empty by default. To create a new entry, enter a DLL file name in the 'Value Name' column and the hash result in the 'Value' column. If you disable or do not configure this policy setting, the list of trusted add-ins is empty and unused, so the recommended EC and SSLF settings do not create any usability issues. However, users who rely on add-ins that access the Outlook object model might be repeatedly prompted unless administrators enable this setting and add the add-ins to the list.Note - You can also configure Exchange Security Form settings by enabling the 'Outlook Security Mode' setting in User Configuration\Administrative Templates\Microsoft Outlook 2016\Security\Security Form Settings\Microsoft Outlook 2016 Security and selecting 'Use Outlook Security Group Policy' from the drop-down list.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85817</ident><ident system="http://cyber.mil/legacy">V-71193</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30669r497676_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security -&gt; Trusted Add-ins "Configure trusted add-ins" to "Disabled".
</fixtext><fix id="F-30669r497676_fix" /><check system="C-30684r497675_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Security Form Settings -&gt; Programmatic Security -&gt; Trusted Add-ins "Configure trusted add-ins" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\Outlook\security
 
Criteria: If the value trustedaddins does not exist, this is not a finding. If the value trustedaddins exists, but with no entries, this is not a finding.
If the value trustedaddins exists, with entries, this is a finding.
 
In some reported configurations, the value remains after disabling the setting but the value is empty.
 
</check-content></check></Rule></Group><Group id="V-228452"><title>SRG-APP-000179</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228452r508021_rule" weight="10.0" severity="medium"><version>DTOO257</version><title>S/Mime interoperability with external clients for message handling must be configured.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook decodes encrypted messages itself or passes them to an external program for processing. If you enable this policy setting, you can choose from three options for configuring external S/MIME clients:- Handle internally. Outlook decrypts all S/MIME messages itself.- Handle externally. Outlook hands all S/MIME messages off to the configured external program.- Handle if possible. Outlook attempts to decrypt all S/MIME messages itself. If it cannot decrypt a message, Outlook hands the message off to the configured external program. This option is the default configuration. If you disable or do not configure this policy setting, the behavior is the equivalent of selecting Enabled: Handle if possible.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85819</ident><ident system="http://cyber.mil/legacy">V-71195</ident><ident system="http://cyber.mil/cci">CCI-000803</ident><fixtext fixref="F-30670r497679_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "S/MIME interoperability with external clients" to "Enabled (Handle internally)".
</fixtext><fix id="F-30670r497679_fix" /><check system="C-30685r497678_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "S/MIME interoperability with external clients" is set to "Enabled (Handle internally)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value ExternalSMime is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228453"><title>SRG-APP-000179</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228453r508021_rule" weight="10.0" severity="medium"><version>DTOO260</version><title>Message formats must be set to use SMime.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls which message encryption formats Outlook can use. Outlook supports three formats for encrypting and signing messages: S/MIME, Exchange, and Fortezza. If you enable this policy setting, you can specify whether Outlook can use S/MIME (the default), Exchange, or Fortezza encryption, or any combination of any of these options. Users will not be able to change this configuration. If you disable or do not configure this policy setting, Outlook only uses S/MIME to encrypt and sign messages. If you disable this policy setting, users will not be able to change this configuration.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85851</ident><ident system="http://cyber.mil/legacy">V-71227</ident><ident system="http://cyber.mil/cci">CCI-000803</ident><fixtext fixref="F-30671r497682_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "Message Formats" to "Enabled (S\MIME)".
</fixtext><fix id="F-30671r497682_fix" /><check system="C-30686r497681_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "Message Formats" is set to "Enabled (S\MIME)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value MsgFormats is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-228454"><title>SRG-APP-000179</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228454r559729_rule" weight="10.0" severity="medium"><version>DTOO262</version><title>Run in FIPS compliant mode must be enforced.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook is required to use FIPS-compliant algorithms when signing and encrypting messages. Outlook can run in a mode that complies with Federal Information Processing Standards (FIPS), a set of standards published by the National Institute of Standards and Technology (NIST) for use by non-military United States government agencies and by government contractors. If you enable this policy setting, Outlook runs in a mode that complies with the FIPS 140-1 standard for cryptographic modules. This mode requires the use of the SHA-1 algorithm for signing and 3DES for encryption. If you disable or do not configure this policy setting, Outlook does not run in FIPS-compliant mode. Organizations that do business with the United States government but do not run Outlook in FIPS-compliant mode risk violating the U.S. government's rules regarding the handling of sensitive information.For more information about FIPS, see FIPS - General Information at http://www.itl.nist.gov/fipspubs/geninfo.htm
 
FIPS mode in Windows enforces 3DES, AES 256/192/128, SHA1, and SHA 512/384/256. The 3DES and SHA1 modules are FIPS 140 certified. FIPS mode restricts Outlook to a very short list of SMIME capabilities. Almost all SMIME algorithms are FIPS certified on Windows. Reference https://docs.microsoft.com/en-us/windows/security/threat-protection/fips-140-validation#microsoft-fips-140-2-validated-cryptographic-modules to double check that the SMIME capabilities used and specified in certificates are FIPS certified.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85853</ident><ident system="http://cyber.mil/legacy">V-71229</ident><ident system="http://cyber.mil/cci">CCI-000803</ident><fixtext fixref="F-30672r497685_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "Run in FIPS compliant mode" to "Enabled".
</fixtext><fix id="F-30672r497685_fix" /><check system="C-30687r497684_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "Run in FIPS compliant mode" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value FIPSMode is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228455"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228455r508021_rule" weight="10.0" severity="medium"><version>DTOO264</version><title>Send all signed messages as clear signed messages must be configured.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook sends signed messages as clear text signed messages. If you enable this policy setting, the "Send clear text signed message when sending signed messages" option is selected in the E-mail Security section of the Trust Center. If you disable or do not configure this policy setting, when users sign e-mail messages with their digital signature and send them, Outlook uses the signature's private key to encrypt the digital signature but sends the messages as clear text, unless they are encrypted separately.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85855</ident><ident system="http://cyber.mil/legacy">V-71231</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30673r497688_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "Send all signed messages as clear signed messages" to "Enabled".
</fixtext><fix id="F-30673r497688_fix" /><check system="C-30688r497687_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "Send all signed messages as clear signed messages" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value ClearSign is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228456"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228456r508021_rule" weight="10.0" severity="medium"><version>DTOO266</version><title>Automatic sending s/Mime receipt requests must be disallowed.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls how Outlook handles S/MIME receipt requests. If you enable this policy setting, you can choose from four options for handling S/MIME receipt requests in Outlook:- Open message if receipt can't be sent- Don't open message if receipt can't be sent- Always prompt before sending receipt- Never send S/MIME receipts. If you disable or do not configure this policy setting, when users open messages with attached receipt requests, Outlook prompts them to decide whether to send a receipt to the sender with information about the identity of the user who opened the message and the time it was opened. If Outlook cannot send the receipt, the user is still allowed to open the message.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85857</ident><ident system="http://cyber.mil/legacy">V-71233</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30674r497691_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "S/MIME receipt requests behavior" to "Enabled (Never send S\MIME receipts)".
</fixtext><fix id="F-30674r497691_fix" /><check system="C-30689r497690_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "S/MIME receipt requests behavior" is set to "Enabled (Never send S\MIME receipts)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value RespondToReceiptRequests is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-228457"><title>SRG-APP-000175</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228457r508021_rule" weight="10.0" severity="medium"><version>DTOO267</version><title>Retrieving of CRL data must be set for online action.</title><description>&lt;VulnDiscussion&gt;This policy setting controls how Outlook retrieves Certificate Revocation Lists to verify the validity of certificates.Certificate revocation lists (CRLs) are lists of digital certificates that have been revoked by their controlling certificate authorities (CAs), typically because the certificates were issued improperly or their associated private keys were compromised. If you enable this policy setting, you can choose from three options to govern how Outlook uses CRLs: - Use system Default. Outlook relies on the CRL download schedule that is configured for the operating system. - When online always retrieve the CRL. This option is the default configuration in Outlook. - Never retrieve the CRL. Outlook will not attempt to download the CRL for a certificate, even if it is online. This option can reduce security. If you disable or do not configure this policy setting, when Outlook handles a certificate that includes a URL from which a CRL can be downloaded, Outlook will retrieve the CRL from the provided URL if Outlook is online.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85859</ident><ident system="http://cyber.mil/legacy">V-71235</ident><ident system="http://cyber.mil/cci">CCI-000185</ident><fixtext fixref="F-30675r497840_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography -&gt; Signature Status dialog box "Retrieving CRLs (Certificate Revocation Lists)" to "Enabled (When online always retrieve the CRL)".</fixtext><fix id="F-30675r497840_fix" /><check system="C-30690r497693_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography -&gt; Signature Status dialog box "Retrieving CRLs (Certificate Revocation Lists)" is set to "Enabled (When online always retrieve the CRL)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value UseCRLChasing is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228458"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228458r508021_rule" weight="10.0" severity="medium"><version>DTOO270</version><title>External content and pictures in HTML email must be displayed.
</title><description>&lt;VulnDiscussion&gt;This policy setting setting controls whether Outlook downloads untrusted pictures and external content located in HTML e-mail messages without users explicitly choosing to download them. If you enable this policy setting, Outlook will not automatically download content from external servers unless the sender is included in the Safe Senders list. Recipients can choose to download external content from untrusted senders on a message-by-message basis. If you disable this policy setting, Outlook will display pictures and external content in HTML e-mail automatically.If you do not configure this policy setting, Outlook does not download external content in HTML e-mail and RSS items unless the content is considered safe. Content that Outlook can be configured to consider safe includes: - Content in e-mail messages from senders and to recipients defined in the Safe Senders and Safe Recipients lists. - Content from Web sites in Internet Explorer's Trusted Sites security zone. - Content in RSS items. - Content from SharePoint Discussion Boards. Users can control what content is considered safe by changing the options in the "Automatic Download" section of the Trust Center. If Outlook's default blocking configuration is overridden, in the Trust Center or by some other method, Outlook will display external content in all HTML e-mail messages, including any that include Web beacons.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85861</ident><ident system="http://cyber.mil/legacy">V-71237</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30676r497697_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Automatic Picture Download Settings "Display pictures and external content in HTML e-mail" to "Enabled".
</fixtext><fix id="F-30676r497697_fix" /><check system="C-30691r497696_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Security &gt;&gt; Automatic Picture Download Settings "Display pictures and external content in HTML e-mail" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail
 
Criteria: If the value BlockExtContent is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228459"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228459r508021_rule" weight="10.0" severity="medium"><version>DTOO271</version><title>Automatic download content for email in Safe Senders list must be disallowed.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook automatically downloads external content in e-mail from senders in the Safe Senders List or Safe Recipients List. If you enable this policy setting, Outlook automatically downloads content for e-mail from people in Safe Senders and Safe Recipients lists. If you disable this policy setting, Outlook will not automatically download content from external servers for messages sent by people listed in users' Safe Senders Lists or Safe Recipients Lists. Recipients can choose to download external content on a message-by-message basis. If you do not configure this policy setting, downloads are permitted when users receive e-mail from people listed in the user's Safe Senders List or Safe Recipients List.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85863</ident><ident system="http://cyber.mil/legacy">V-71239</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30677r497842_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Automatic Picture Download Settings "Automatically download content for e-mail from people in Safe Senders and Safe Recipients Lists" to "Disabled".</fixtext><fix id="F-30677r497842_fix" /><check system="C-30692r497699_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Automatic Picture Download Settings "Automatically download content for e-mail from people in Safe Senders and Safe Recipients Lists" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail
 
Criteria: If the value UnblockSpecificSenders is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228460"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228460r508021_rule" weight="10.0" severity="medium"><version>DTOO272</version><title>Permit download of content from safe zones must be configured.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook automatically downloads content from safe zones when displaying messages. If you enable this policy setting content from safe zones will be downloaded automatically. If you disable this policy Outlook will not automatically download content from safe zones. Recipients can choose to download external content from untrusted senders on a message-by-message basis. If you do not configure this policy setting, Outlook automatically downloads content from sites that are considered "safe," as defined in the Security tab of the Internet Options dialog box in Internet Explorer. Important - Note that this policy setting is "backward." Despite the name, disabling the policy setting prevents the download of content from safe zones and enabling the policy setting allows it.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85865</ident><ident system="http://cyber.mil/legacy">V-71241</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30678r497703_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Automatic Picture Download Settings "Do not permit download of content from safe zones" to "Disabled".
</fixtext><fix id="F-30678r497703_fix" /><check system="C-30693r497702_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Automatic Picture Download Settings "Do not permit download of content from safe zones" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail
 
Criteria: If the value UnblockSafeZone is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228461"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228461r508021_rule" weight="10.0" severity="medium"><version>DTOO273</version><title>IE Trusted Zones assumed trusted must be blocked.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether pictures from sites in the Trusted Sites security zone are automatically downloaded in Outlook e-mail messages and other items. If you enable this policy setting, Outlook does not automatically download content from Web sites in the Trusted sites zone in Internet Explorer. Recipients can choose to download external content on a message-by-message basis. If you disable or do not configure this policy setting, Outlook automatically downloads content from Web sites in the Trusted sites zone in Internet Explorer.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85867</ident><ident system="http://cyber.mil/legacy">V-71243</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30679r497706_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Automatic Picture Download Settings "Block Trusted Zones" to "Enabled".
</fixtext><fix id="F-30679r497706_fix" /><check system="C-30694r497705_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Automatic Picture Download Settings "Block Trusted Zones" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail
 
Criteria: If the value TrustedZone is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228462"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228462r508021_rule" weight="10.0" severity="medium"><version>DTOO274</version><title>Internet with Safe Zones for Picture Download must be disabled.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether pictures and external content in HTML e-mail messages from untrusted senders on the Internet are downloaded without Outlook users explicitly choosing to do so. If you enable this policy setting, Outlook will automatically download external content in all e-mail messages sent over the Internet and users will not be able to change the setting. If you disable or do not configure this policy setting, Outlook does not consider the Internet a safe zone, which means that Outlook will not automatically download content from external servers unless the sender is included in the Safe Senders list. Recipients can choose to download external content from untrusted senders on a message-by-message basis.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85869</ident><ident system="http://cyber.mil/legacy">V-71245</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30680r497709_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Automatic Picture Download Settings "Include Internet in Safe Zones for Automatic Picture Download" to "Disabled".
</fixtext><fix id="F-30680r497709_fix" /><check system="C-30695r497708_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Automatic Picture Download Settings "Include Internet in Safe Zones for Automatic Picture Download" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail
 
Criteria: If the value Internet is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228463"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228463r508021_rule" weight="10.0" severity="medium"><version>DTOO275</version><title>Intranet with Safe Zones for automatic picture downloads must be configured.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether pictures and external content in HTML e-mail messages from untrusted senders on the local intranet are downloaded without Outlook users explictly choosing to do so. If you enable this policy setting, Outlook will automatically download external content in all e-mail messages sent over the local intranet and users will not be able to change the setting. If you disable or do not configure this policy setting, Outlook does not consider the local intranet a safe zone, which means that Outlook will not automatically download content from other servers in the Local Intranet zone unless the sender is included in the Safe Senders list. Recipients can choose to download external content from untrusted senders on a message-by-message basis.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85871</ident><ident system="http://cyber.mil/legacy">V-71247</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30681r497712_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Automatic Picture Download Settings "Include Intranet in Safe Zones for Automatic Picture Download" to "Disabled".
</fixtext><fix id="F-30681r497712_fix" /><check system="C-30696r497711_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Automatic Picture Download Settings "Include Intranet in Safe Zones for Automatic Picture Download" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail
 
Criteria: If the value Intranet is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228464"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228464r508021_rule" weight="10.0" severity="medium"><version>DTOO276</version><title>Always warn on untrusted macros must be enforced.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls the security level for macros in Outlook. If you enable this policy setting, you can choose from four options for handling macros in Outlook: - Always warn. This option corresponds to the "Warnings for all macros" option in the "Macro Security" section of the Outlook Trust Center. Outlook disables all macros that are not opened from a trusted location, even if the macros are signed by a trusted publisher. For each disabled macro, Outlook displays a security alert dialog box with information about the macro and its digital signature (if present), and allows users to enable the macro or leave it disabled. - Never warn, disable all. This option corresponds to the "No warnings and disable all macros" option in the Trust Center. Outlook disables all macros that are not opened from trusted locations, and does not notify users. - Warning for signed, disable unsigned. This option corresponds to the "Warnings for signed macros; all unsigned macros are disabled" option in the Trust Center. Outlook handles macros as follows: --If a macro is digitally signed by a trusted publisher, the macro can run if the user has already trusted the publisher. --If a macro has a valid signature from a publisher that the user has not trusted, the security alert dialog box for the macro lets the user choose whether to enable the macro for the current session, disable the macro for the current session, or to add the publisher to the Trusted Publishers list so that it will run without prompting the user in the future. --If a macro does not have a valid signature, Outlook disables it without prompting the user, unless it is opened from a trusted location. This option is the default configuration in Outlook. - No security check. This option corresponds to the "No security check for macros (Not recommended)" option in the Trust Center. Outlook runs all macros without prompting users. This configuration makes users' computers vulnerable to potentially malicious code and is not recommended. If you disable or do not configure this policy setting, the behavior is the equivalent of Enabled -- Warning for signed, disable unsigned.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85873</ident><ident system="http://cyber.mil/legacy">V-71249</ident><ident system="http://cyber.mil/cci">CCI-001662</ident><fixtext fixref="F-30682r497715_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Trust Center "Security setting for macros" to "Enabled (Warn for signed, disable unsigned)".
</fixtext><fix id="F-30682r497715_fix" /><check system="C-30697r497714_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Trust Center "Security setting for macros" is set to "Enabled (Warn for signed, disable unsigned)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value Level is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group><Group id="V-228465"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228465r508021_rule" weight="10.0" severity="medium"><version>DTOO277</version><title>Hyperlinks in suspected phishing email messages must be disallowed.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether hyperlinks in suspected phishing e-mail messages in Outlook are allowed. If you enable this policy setting, Outlook will allow hyperlinks in suspected phishing messages that are not also classified as junk e-mail. If you disable or do not configure this policy setting, Outlook will not allow hyperlinks in suspected phishing messages, even if they are not classified as junk e-mail.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85875</ident><ident system="http://cyber.mil/legacy">V-71251</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30683r497718_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Trust Center "Allow hyperlinks in suspected phishing e-mail messages" to "Disabled".
</fixtext><fix id="F-30683r497718_fix" /><check system="C-30698r497717_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Trust Center "Allow hyperlinks in suspected phishing e-mail messages" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail
 
Criteria: If the value JunkMailEnableLinks is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228466"><title>SRG-APP-000395</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228466r508021_rule" weight="10.0" severity="medium"><version>DTOO279</version><title>RPC encryption between Outlook and Exchange server must be enforced.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook uses remote procedure call (RPC) encryption to communicate with Microsoft Exchange servers. If you enable this policy setting, Outlook uses RPC encryption when communicating with an Exchange server. Note - RPC encryption only encrypts the data from the Outlook client computer to the Exchange server. It does not encrypt the messages themselves as they traverse the Internet. If you disable or do not configure this policy setting, RPC encryption is still used by default. This setting allows you to override the corresponding per-profile setting.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85877</ident><ident system="http://cyber.mil/legacy">V-71253</ident><ident system="http://cyber.mil/cci">CCI-001967</ident><fixtext fixref="F-30684r497721_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Account Settings -&gt; Exchange "Enable RPC encryption" to "Enabled".
</fixtext><fix id="F-30684r497721_fix" /><check system="C-30699r497720_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Account Settings -&gt; Exchange "Enable RPC encryption" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\rpc
 
Criteria: If the value EnableRPCEncryption is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228467"><title>SRG-APP-000395</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228467r508021_rule" weight="10.0" severity="medium"><version>DTOO280</version><title>Outlook must be configured to force authentication when connecting to an Exchange server.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls which authentication method Outlook uses to authenticate with Microsoft Exchange Server. Note - Exchange Server supports the Kerberos authentication protocol and NTLM for authentication. The Kerberos protocol is the more secure authentication method and is supported on Windows 2000 Server and later versions. NTLM authentication is supported in pre-Windows 2000 environments. If you enable this policy setting, you can choose from three different options for controlling how Outlook authenticates with Microsoft Exchange Server:- Kerberos/NTLM password authentication. Outlook attempts to authenticate using the Kerberos authentication protocol. If this attempt fails, Outlook attempts to authenticate using NTLM. This option is the default configuration.- Kerberos password authentication. Outlook attempts to authenticate using the Kerberos protocol only.- NTLM password authentication. Outlook attempts to authenticate using NTLM only. If you disable or do not configure this policy setting, Outlook will attempt to authenticate using the Kerberos authentication protocol. If it cannot (because no Windows 2000 or later domain controllers are available), it will authenticate using NTLM.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85879</ident><ident system="http://cyber.mil/legacy">V-71255</ident><ident system="http://cyber.mil/cci">CCI-001967</ident><fixtext fixref="F-30685r497724_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Account Settings -&gt; Exchange "Authentication with Exchange Server" to "Enabled (Kerberos Password Authentication)".
</fixtext><fix id="F-30685r497724_fix" /><check system="C-30700r497723_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Account Settings -&gt; Exchange "Authentication with Exchange Server" is set to "Enabled (Kerberos Password Authentication)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value AuthenticationService is REG_DWORD = 16 (decimal) or 10 (hex), this is not a finding.</check-content></check></Rule></Group><Group id="V-228468"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228468r508021_rule" weight="10.0" severity="medium"><version>DTOO283</version><title>Disabling download full text of articles as HTML must be configured.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook automatically makes an offline copy of the RSS items as HTML attachments. If you enable this policy setting, Outlook automatically makes an offline copy of RSS items as HTML attachments. If you disable or do not configure this policy setting, Outlook will not automatically make an offline copy of RSS items as HTML attachments.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85883</ident><ident system="http://cyber.mil/legacy">V-71259</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30686r497727_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Account Settings -&gt; RSS Feeds "Download full text of articles as HTML attachments" to "Disabled".
</fixtext><fix id="F-30686r497727_fix" /><check system="C-30701r497726_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Account Settings -&gt; RSS Feeds "Download full text of articles as HTML attachments" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\rss
 
Criteria: If the value EnableFullTextHTML is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228469"><title>SRG-APP-000209</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228469r508021_rule" weight="10.0" severity="medium"><version>DTOO284</version><title>Automatic download of Internet Calendar appointment attachments must be disallowed.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook downloads files attached to Internet Calendar appointments. If you enable this policy setting, Outlook automatically downloads all Internet Calendar appointment attachments. If you disable or do not configure this policy setting, Outlook does not download attachments when retrieving Internet Calendar appointments.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85885</ident><ident system="http://cyber.mil/legacy">V-71261</ident><ident system="http://cyber.mil/cci">CCI-001169</ident><fixtext fixref="F-30687r497730_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Account Settings -&gt; Internet Calendars "Automatically download attachments" to "Disabled".
</fixtext><fix id="F-30687r497730_fix" /><check system="C-30702r497729_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Account Settings -&gt; Internet Calendars "Automatically download attachments" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\webcal
 
Criteria: If the value EnableAttachments is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228470"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228470r822351_rule" weight="10.0" severity="medium"><version>DTOO285</version><title>Internet calendar integration in Outlook must be disabled.
</title><description>&lt;VulnDiscussion&gt;This policy setting allows the user to determine whether or not to include Internet Calendar integration in Outlook. The Internet Calendar feature in Outlook enables users to publish calendars online (using the webcal:// protocol) and subscribe to calendars that others have published. When users subscribe to an internet calendar, Outlook queries the calendar at regular intervals and downloads any changes as they are posted. If this policy setting is enabled, all internet calendar functionality in Outlook is disabled. If this policy setting is disabled or not configured, Outlook allows users to subscribe to trusted and untrusted internet calendars. The webcal protocol also has a history of loading web sites vulnerable to cross site scripting.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85887</ident><ident system="http://cyber.mil/legacy">V-71263</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-30688r822350_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Account Settings &gt;&gt; Internet Calendars "Do not include Internet Calendar integration in Outlook" to "Enabled".</fixtext><fix id="F-30688r822350_fix" /><check system="C-30703r822349_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Account Settings &gt;&gt; Internet Calendars "Do not include Internet Calendar integration in Outlook" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\webcal
 
Criteria: If the value Disable is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-228471"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228471r508021_rule" weight="10.0" severity="medium"><version>DTOO286</version><title>User Entries to Server List must be disallowed.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook users can add entries to the list of SharePoint servers when establishing a meeting workspace. If you enable this policy setting, you can choose between two options to determine whether Outlook users can add entries to the published server list: - Publish default, allow others. This option is the default configuration in Outlook. - Publish default, disallow others. This option prevents users from adding servers to the default published server list. If you disable or do not configure this policy setting, when users create a meeting workspace, they can choose a server from a default list provided by administrators or manually enter the address of a server that is not listed. This is the equivalent of Enabled -- Publish default, allow others.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85889</ident><ident system="http://cyber.mil/legacy">V-71265</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-30689r497736_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Meeting Workspace "Disable user entries to server list" to "Enabled (Publish default, disallow others)".</fixtext><fix id="F-30689r497736_fix" /><check system="C-30704r497735_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Meeting Workspace "Disable user entries to server list" is set to "Enabled (Publish default, disallow others)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\meetings\profile
 
Criteria: If the value ServerUI is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-228472"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228472r508021_rule" weight="10.0" severity="medium"><version>DTOO313</version><title>Automatically downloading enclosures on RSS must be disallowed.
</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to control whether Outlook automatically downloads enclosures on RSS items. If you enable this policy setting, Outlook will automatically download enclosures on RSS items. If you disable or do not configure this policy setting, enclosures on RSS items are not downloaded by default.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85891</ident><ident system="http://cyber.mil/legacy">V-71267</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-30690r497739_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Account Settings -&gt; RSS Feeds "Automatically download enclosures" to "Disabled".
</fixtext><fix id="F-30690r497739_fix" /><check system="C-30705r497738_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Account Settings -&gt; RSS Feeds "Automatically download enclosures" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\rss
 
Criteria: If the value EnableAttachments is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228473"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228473r508021_rule" weight="10.0" severity="medium"><version>DTOO315</version><title>Outlook must be configured not to prompt users to choose security settings if default settings fail.
</title><description>&lt;VulnDiscussion&gt;Check to prompt the user to choose security settings if default settings fail; uncheck to automatically select.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85895</ident><ident system="http://cyber.mil/legacy">V-71271</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30691r497742_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security "Prompt user to choose security settings if default settings fail" to "Disabled".
</fixtext><fix id="F-30691r497742_fix" /><check system="C-30706r497741_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security "Prompt user to choose security settings if default settings fail" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value ForceDefaultProfile is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-228474"><title>SRG-APP-000514</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228474r508021_rule" weight="10.0" severity="medium"><version>DTOO316</version><title>Outlook minimum encryption key length settings must be set.
</title><description>&lt;VulnDiscussion&gt;This policy setting allows you to set the minimum key length for an encrypted e-mail message. If you enable this policy setting, you may set the minimum key length for an encrypted e-mail message. Outlook will display a warning dialog if the user tries to send a message using an encryption key that is below the minimum encryption key value set. The user can still choose to ignore the warning and send using the encryption key originally chosen. If you disable or do not configure this policy setting, a dialog warning will be shown to the user if the user attempts to send a message using encryption. The user can still choose to ignore the warning and send using the encryption key originally chosen.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85897</ident><ident system="http://cyber.mil/legacy">V-71273</ident><ident system="http://cyber.mil/cci">CCI-002450</ident><fixtext fixref="F-30692r497745_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "Minimum encryption settings" to "Enabled: 168 bits".
 
</fixtext><fix id="F-30692r497745_fix" /><check system="C-30707r497744_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "Minimum encryption settings" is set to "Enabled: 168 bits".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value MinEncKey is REG_DWORD = a8 (hex) or 168 (decimal), this is not a finding.</check-content></check></Rule></Group><Group id="V-228475"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228475r508021_rule" weight="10.0" severity="medium"><version>DTOO317</version><title>Replies or forwards to signed/encrypted messages must be signed/encrypted.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether replies and forwards to signed/encrypted mail should also be signed/encrypted. If you enable this policy setting, signing/encryption will be turned on when replying/forwarding a signed or encrypted message, even if the user is not configured for SMIME. If you disable or do not configure this policy setting, signing/encryption is not enforced.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85899</ident><ident system="http://cyber.mil/legacy">V-71275</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30693r497748_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "Replies or forwards to signed/encrypted messages are signed/encrypted" to "Enabled".
</fixtext><fix id="F-30693r497748_fix" /><check system="C-30708r497747_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "Replies or forwards to signed/encrypted messages are signed/encrypted" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value NoCheckOnSessionSecurity is REG_DWORD = 1, this is not a finding.
 
</check-content></check></Rule></Group><Group id="V-228476"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-228476r508021_rule" weight="10.0" severity="medium"><version>DTOO320</version><title>Check e-mail addresses against addresses of certificates being used must be disallowed.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether Outlook verifies the user's e-mail address with the address associated with the certificate used for signing. If you enable this policy setting, users can send messages signed with certificates that do not match their e-mail addresses. If you disable or do not configure this policy setting, Outlook verifies that the user's e-mail address matches the certificate being used for signing.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-85901</ident><ident system="http://cyber.mil/legacy">V-71277</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-30694r497751_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "Do not check e-mail address against address of certificates being used" to "Enabled".
</fixtext><fix id="F-30694r497751_fix" /><check system="C-30709r497750_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Outlook 2016 -&gt; Security -&gt; Cryptography "Do not check e-mail address against address of certificates being used" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security
 
Criteria: If the value SupressNameChecks is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-251863"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-251863r811196_rule" weight="10.0" severity="medium"><version>DTOO214</version><title>Read EMail as plain text must be enforced.</title><description>&lt;VulnDiscussion&gt;Outlook can display email messages and other items in three formats: plain text, Rich Text Format (RTF), and HTML. By default, Outlook displays email messages in whatever format they were received.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-57685</ident><ident system="http://cyber.mil/legacy">V-44851</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-55277r811182_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Preferences &gt;&gt; E-mail Options "Read e-mail as plain text" to "Enabled".</fixtext><fix id="F-55277r811182_fix" /><check system="C-55323r811181_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Preferences &gt;&gt; E-mail Options "Read e-mail as plain text" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail
 
Criteria: If the value ReadAsPlain is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-251865"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-251865r811186_rule" weight="10.0" severity="medium"><version>DTOO215</version><title>Read signed email as plain text must be enforced.</title><description>&lt;VulnDiscussion&gt;Outlook can display email messages and other items in three formats: plain text, Rich Text Format (RTF), and HTML. By default, Outlook displays digitally signed email messages in the format which they were received.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-57685</ident><ident system="http://cyber.mil/legacy">V-44851</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-55279r811185_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Preferences &gt;&gt; E-mail Options "Read signed e-mail as plain text" to "Enabled".</fixtext><fix id="F-55279r811185_fix" /><check system="C-55325r811184_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Preferences &gt;&gt; E-mail Options "Read signed e-mail as plain text" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail
 
Criteria: If the value ReadSignedAsPlain is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-251866"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-251866r811197_rule" weight="10.0" severity="medium"><version>DTOO314</version><title>The default message format must be set to use Plain Text.</title><description>&lt;VulnDiscussion&gt;Outlook uses HTML as the default email format. HTML format poses a security risk by embedding information into the email itself, which could allow for release of sensitive information. If a user attempted to insert an HTML link into an email message, the link itself may direct to a malicious website. By sending emails in HTML format, the recipient could be subject to becoming infected by the malicious website.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-57685</ident><ident system="http://cyber.mil/legacy">V-44851</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-55280r811188_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Mail Format &gt;&gt; Internet Formatting &gt;&gt; Message Format "Set message format" to "Enabled: Plain Text".</fixtext><fix id="F-55280r811188_fix" /><check system="C-55326r811187_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Mail Format &gt;&gt; Internet Formatting &gt;&gt; Message Format "Set message format" is "Enabled: Plain Text".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail
 
Criteria: If the value EditorPreference is REG_DWORD = 65536 (dec), this is not a finding.</check-content></check></Rule></Group><Group id="V-251867"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-251867r812967_rule" weight="10.0" severity="medium"><version>DTOO344</version><title>Outlook Rich Text options must be set for converting to plain text format.</title><description>&lt;VulnDiscussion&gt;Outlook automatically converts Rich Text Format (RTF) messages that are sent over the internet to HTML format, so that the message formatting is maintained and attachments are received.
This setting controls how Outlook sends RTF messages to internet recipients.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-57685</ident><ident system="http://cyber.mil/legacy">V-44851</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-55281r811191_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Mail Format &gt;&gt; Internet Formatting "Outlook Rich Text options" to "Enabled: Convert to Plain Text format".</fixtext><fix id="F-55281r811191_fix" /><check system="C-55327r811190_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; Mail Format &gt;&gt; Internet Formatting "Outlook Rich Text options" is "Enabled: Convert to Plain Text format".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail
 
Criteria: If the value Message RTF Format is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-251872"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-251872r812968_rule" weight="10.0" severity="medium"><version>DTOO425</version><title>Text in Outlook that represents internet and network paths must not be automatically turned into hyperlinks.</title><description>&lt;VulnDiscussion&gt;The ability of Outlook to automatically turn text that represents internet and network paths into hyperlinks would allow users to click on those hyperlinks in an email message and access malicious or otherwise harmful websites.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Outlook 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Outlook 2016</dc:subject><dc:identifier>4224</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-57685</ident><ident system="http://cyber.mil/legacy">V-44851</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-55284r811194_fix">Set the policy User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; "Internet and network path into hyperlinks" must be set to "Disabled".</fixtext><fix id="F-55284r811194_fix" /><check system="C-55329r811193_chk"><check-content-ref href="Microsoft_Outlook_2016_STIG.xml" name="M" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Outlook 2016 &gt;&gt; Outlook Options &gt;&gt; "Internet and network path into hyperlinks" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\software\policies\Microsoft\office\16.0\outlook\options\autoformat
 
Criteria: If the value pgrfafo_25_1 is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group></Benchmark>