UCF STIG Viewer Logo

The application must automatically update malicious code protection mechanisms, including signature definitions. Examples include anti-virus signatures and malware data files employed to identify and/or block malicious software from executing.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32576 SRG-APP-000272-DB-NA SV-42913r1_rule Medium
Description
Anti-virus and malicious software detection applications utilize signature definitions in order to identify viruses and other malicious software. These signature definitions need to be constantly updated in order to identify the new threats that are discovered every day. All anti-virus and malware software shall come with an update mechanism that automatically updates these signatures. The organization (including any contractor to the organization) is required to promptly install security-relevant malicious code protection software updates (e.g., anti-virus signature updates and hot fixes). Malicious code includes viruses, worms, Trojan horses, and Spyware. This requirement is specific to applications providing malicious code protection. This requirement is NA for databases.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-41015r1_chk )
This check is NA for databases.
Fix Text (F-36491r1_fix)
This fix is NA for databases.