UCF STIG Viewer Logo

The network element must employ malicious code protection mechanisms at workstations, servers, or mobile computing devices on the network to detect and eradicate malicious code transported by electronic mail, electronic mail attachments, web accesses, removable media, or other common means or inserted through the exploitation of information system vulnerabilities.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34758 SRG-NET-000245-IDPS-NA SV-45682r1_rule Low
Description
Malicious code includes viruses, worms, Trojan horses, and spyware. The code provides the ability for a malicious user to read from and write to files and folders on a computer's hard drive. It can also run and attach programs, which provide a high risk potential for the distribution of malicious mobile code. Malicious code can be transported by electronic mail, mail attachments, web accesses, and removable media. Providing malicious code protection on network endpoint is not the function of the IDPS, thus this requirement is not applicable.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-43048r1_chk )
This requirement is NA for IDPS. No fix required.
Fix Text (F-39080r1_fix)
This requirement is NA for IDPS. No fix required.