UCF STIG Viewer Logo

The ALG providing content filtering must be configured to perform real-time scans of files from external sources at network entry/exit points as they are downloaded and prior to being opened or executed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54657 SRG-NET-000248-ALG-000133 SV-68903r1_rule Medium
Description
Malicious code includes viruses, worms, Trojan horses, and Spyware. The code provides the ability for a malicious user to read from and write to files and folders on a computer's hard drive. Malicious code may also be able to run and attach programs, which may allow the unauthorized distribution of malicious mobile code. Once this code is installed on endpoints within the network, unauthorized users may be able to breach firewalls and gain access to sensitive data. To guard against malicious code, real-time scans must be performed on files from external sources as they are downloaded and prior to being opened or executed. This requirement is limited to ALGs, web content filters, and packet inspection firewalls that perform malicious code detection as part of their functionality.
STIG Date
Application Layer Gateway (ALG) Security Requirements Guide (SRG) 2015-06-30

Details

Check Text ( C-55277r1_chk )
If the ALG does not perform content filtering as part of the traffic management functionality, this is not applicable.

Verify the ALG performs real-time scans of files from external sources at network entry/exit points as they are downloaded and prior to being opened or executed.

If the ALG does not perform real-time scans of files from external sources at network entry/exit points as they are downloaded and prior to being opened or executed, this is a finding.
Fix Text (F-59513r1_fix)
If the ALG performs content filtering as part of the traffic management functionality, configure the ALG to perform real-time scans of files from external sources at network entry/exit points as they are downloaded and prior to being opened or executed.