UCF STIG Viewer Logo

The application must configure malicious code protection mechanisms to perform periodic scans of the information system every seven days.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221265 EX16-ED-000730 SV-221265r612603_rule Medium
Description
Malicious code protection mechanisms include, but are not limited, to anti-virus and malware detection software. In order to minimize potential negative impact to the organization that can be caused by malicious code, it is imperative that malicious code is identified and eradicated. Malicious code includes viruses, worms, trojan horses, and spyware. It is not enough to simply have the software installed; this software must periodically scan the system to search for malware on an organization-defined frequency. This requirement applies to applications providing malicious code protection.
STIG Date
Microsoft Exchange 2016 Edge Transport Server Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-22980r411921_chk )
Site must utilize an approved DoD third-party malicious code scanner.

Consult with System Administrator to demonstrate the application being used to provide malicious code protection in the Exchange implementation.

If System Administrator is unable to demonstrate a third-party malicious code protection application, this is a finding.

If System Administrator is unaware of a third-party malicious code protection application, this is a finding.
Fix Text (F-22969r411922_fix)
Following vendor best practice guidance, install and configure a third-party malicious code protection application.