UCF STIG Viewer Logo

The network element must employ malicious code protection mechanisms at workstations, servers, or mobile computing devices on the network to detect and eradicate malicious code transported by electronic mail, electronic mail attachments, web accesses, removable media, or other common means or inserted through the exploitation of information system vulnerabilities.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000245-FW-NA SRG-NET-000245-FW-NA SRG-NET-000245-FW-NA_rule Low
Description
Malicious code includes viruses, worms, Trojan horses, and spyware. The code provides the ability for a malicious user to read from and write to files and folders on a computer's hard drive. It can also run and attach programs, which provide a high risk potential for the distribution of malicious mobile code. Malicious code can be transported by electronic mail, mail attachments, web accesses, and removable media. Providing malicious code protection on the network endpoint is not the function of the firewall, thus this requirement is not applicable.
STIG Date
Firewall Security Requirements Guide 2012-12-10

Details

Check Text ( C-SRG-NET-000245-FW-NA_chk )
This requirement is NA for firewall. No fix required.
Fix Text (F-SRG-NET-000245-FW-NA_fix)
This requirement is NA for firewall. No fix required.