UCF STIG Viewer Logo

The ALG providing content filtering must update malicious code protection mechanisms and signature definitions whenever new releases are available in accordance with organizational configuration management policy and procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54655 SRG-NET-000246-ALG-000132 SV-68901r1_rule Medium
Description
Malicious code protection mechanisms include, but are not limited to, anti-virus and malware detection software. In order to minimize any potential negative impact to the organization caused by malicious code, malicious code must be identified and eradicated. Malicious code includes viruses, worms, Trojan horses, and Spyware. This requirement is limited to ALGs, web content filters, and packet inspection firewalls that perform malicious code detection as part of their functionality.
STIG Date
Application Layer Gateway Security Requirements Guide 2014-11-03

Details

Check Text ( C-55275r1_chk )
If the ALG does not perform content filtering as part of the traffic management functionality, this is not applicable.

Verify the ALG updates malicious code protection mechanisms and signature definitions whenever new releases are available in accordance with organizational configuration management policy and procedures.

If the ALG does not update malicious code protection mechanisms and signature definitions whenever new releases are available in accordance with organizational configuration management policy and procedures, this is a finding.
Fix Text (F-59511r1_fix)
If the ALG performs content filtering as part of the traffic management functionality, configure the ALG to update malicious code protection mechanisms and signature definitions whenever new releases are available in accordance with organizational configuration management policy and procedures.