UCF STIG Viewer Logo

The network element must employ malicious code protection mechanisms to perform periodic monitoring of the information system on an organizationally defined frequency.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34760 SRG-NET-000247-IDPS-NA SV-45684r1_rule Low
Description
Malicious code includes viruses, worms, Trojan horses, and spyware. The code provides the ability for a malicious user to read from and write to files and folders on a computer's hard drive. They also have the ability to run and attach programs, which provides a high risk potential for the distribution of malicious mobile code. Many of these are not detected by anti-virus software or even host intrusion detection systems. Once they have residency within the network, unauthorized users are able to breach firewalls and access sensitive data by assuming the identity of authorized users. Vulnerability assessment monitoring must be performed on a regular basis to identify devices that are vulnerable or have already been breached by malicious code. Providing malicious code monitoring on network information systems is not the function of the IDPS, thus this requirement is not applicable.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-43050r1_chk )
This requirement is NA for IDPS. No fix required.
Fix Text (F-39082r1_fix)
This requirement is NA for IDPS. No fix required.