UCF STIG Viewer Logo

The application must be configured to block and quarantine malicious code upon detection, then send an immediate alert to appropriate individuals.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221267 EX16-ED-000760 SV-221267r612603_rule Medium
Description
Malicious code protection mechanisms include, but are not limited, to anti-virus and malware detection software. In order to minimize potential negative impact to the organization that can be caused by malicious code, it is imperative that malicious code is identified and eradicated. Applications providing this capability must be able to perform actions in response to detected malware. Responses include blocking, quarantining, deleting, and alerting. Other technology- or organization-specific responses may also be employed to satisfy this requirement. Malicious code includes viruses, worms, trojan horses, and spyware. This requirement applies to applications providing malicious code protection.
STIG Date
Microsoft Exchange 2016 Edge Transport Server Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-22982r411927_chk )
Site must utilize an approved DoD third-party malicious code scanner.

Consult with System Administrator to demonstrate the application being used to provide malicious code protection in the Exchange implementation.

If System Administrator is unable to demonstrate a third-party malicious code protection application, this is a finding.

If System Administrator is unaware of a third-party malicious code protection application, this is a finding.
Fix Text (F-22971r411928_fix)
Following vendor best practice guidance, install and configure a third-party malicious code protection application.