U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Trellix Application Control 8.x STIG Ver 2, Rel 2 Checklist Details (Checklist Revisions)

Supporting Resources:

Target:

Target CPE Name
Trellix Application and Change Control cpe:/a:trellix:application_and_change_control:- (View CVEs)

Checklist Highlights

Checklist Name:
Trellix Application Control 8.x STIG
Checklist ID:
1081
Version:
Ver 2, Rel 2
Type:
Compliance
Review Status:
Final
Authority:
Governmental Authority: Defense Information Systems Agency
Original Publication Date:
01/24/2024

Checklist Summary:

This Trellix Application Control Security Technical Implementation Guide (STIG) is intended to provide guidance for Trellix Application Control on DOD workstation endpoints. Trellix Application Control is a portion of the Trellix Application/Change Control product. This STIG does not include guidance for servers or for Trellix Change Control. This STIG is only applicable in an Endpoint Security Solutions (ESS) managed environment. The current baseline version of Trellix Application Control is 8 and above. This STIG reflects requirements as they relate to Trellix Application Control 8 and above. Trellix Application Control is a Trellix ePolicy Orchestrator (ePO) managed software and is capable of blocking unauthorized applications and code on servers, corporate desktops, and fixed-function devices using centrally managed application allowlist(s). Trellix Application Control’s dynamic trust model and security features block advanced persistent threats (APTs) without requiring signature updates or list management. Trellix Application Control configuration for a centrally managed client is accomplished via ePO policies deployed to the client. While the Trellix Application Control can be configured by the Command Line Interface (CLI), the CLI is required to be disabled on a centrally managed Trellix Application Control installation. The Trellix Application Control STIG provides security policy and configuration requirements. The ESS STIG Overview provides an overview of all Trellix ESS products and services. Both documents can be referenced on the Cyber Exchange website at https://cyber.mil or https://public.cyber.mil.

Checklist Role:

  • Application Server

Known Issues:

Not provided.

Target Audience:

Parties within the DOD and Federal Government’s computing environments can obtain the applicable STIG from the Cyber Exchange website at https://cyber.mil/. This site contains the latest copies of STIGs, SRGs, and other related security information. Those without a Common Access Card (CAC) that has DOD Certificates can obtain the STIG from https://public.cyber.mil/.

Target Operational Environment:

  • Managed
  • Specialized Security-Limited Functionality (SSLF)

Testing Information:

Not provided.

Regulatory Compliance:

Department of Defense Instruction (DODI) 8500.01

Comments/Warnings/Miscellaneous:

Not provided.

Disclaimer:

Not provided.

Product Support:

Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil. DISA will coordinate all change requests with the relevant DOD organizations before inclusion in this document. Approved changes will be made in accordance with the DISA maintenance release schedule.

Point of Contact:

disa.stig_spt@mail.mil

Sponsor:

Not provided.

Licensing:

Not provided.

Change History:

new checklist - 1/30/24
updated to final - 2/29/24

Dependency/Requirements:

URL Description

References:

Reference URL Description

NIST checklist record last modified on 02/29/2024