UCF STIG Viewer Logo

A DoD-approved third party Exchange-aware malicious code protection application must be implemented.


Overview

Finding ID Version Rule ID IA Controls Severity
V-80725 EX16-MB-002890 SV-95435r1_rule Medium
Description
Malicious code protection mechanisms include but are not limited to anti-virus and malware detection software. To minimize potential negative impact to the organization that can be caused by malicious code, it is imperative that malicious code is identified and eradicated. Malicious code includes viruses, worms, trojan horses, and spyware. It is not enough to have the software installed; this software must periodically scan the system to search for malware on an organization-defined frequency. Exchange's built-in Malware Agent is not designed to address all malicious code protection workloads. This workload is best handled by third-party anti-virus and intrusion prevention software. Sites must use an approved DoD scanner. Exchange Malware software has a limited scanning capability and does not scan files that are downloaded, opened, or executed.
STIG Date
Microsoft Exchange 2016 Mailbox Server Security Technical Implementation Guide 2018-08-28

Details

Check Text ( C-80459r1_chk )
Verify the site uses an approved DoD third-party malicious code scanner.

Consult with the System Administrator (SA) to demonstrate the application being used to provide malicious code protection in the Exchange implementation.

If the SA is unable to demonstrate a third-party malicious code protection application, this is a finding.

If the SA is unaware of a third-party malicious code protection application, this is a finding.
Fix Text (F-87579r1_fix)
Following vendor best practice guidance, install and configure the third-party malicious code protection application.