UCF STIG Viewer Logo

The Juniper Networks SRX Series Gateway IDPS must perform real-time monitoring of files from external sources at network entry/exit points.


Overview

Finding ID Version Rule ID IA Controls Severity
V-66433 JUSX-IP-000027 SV-80923r1_rule Medium
Description
Real-time monitoring of files from external sources at network entry/exit points helps to detect covert malicious code before it is downloaded to or executed by internal and external endpoints. Using malicious code, such as viruses, worms, Trojan horses, and spyware, an attacker may gain access to sensitive data and systems. IDPSs innately meet this requirement for real-time scanning for malicious code when properly configured to meet the requirements of this STIG. However, most products perform communications traffic inspection at the packet level.
STIG Date
Juniper SRX SG IDPS Security Technical Implementation Guide 2017-07-07

Details

Check Text ( C-67079r1_chk )
Verify a dynamic custom attack group which includes attack objects for malicious code monitoring of files.

show security idp dynamic-attack-group

If a custom attack group exists containing members which include malicious code attack categories, this is a finding.
Fix Text (F-72509r1_fix)
Configure a dynamic custom attack group which includes attack objects for malicious code monitoring of files. There are many ways to accomplish this; thus, the following is only an example:

[edit]
security idp dynamic-attack-group Malicious-Activity
set category values [ SHELLCODE VIRUS WORMS SPYWARE TROJAN]