UCF STIG Viewer Logo

The network device must employ malicious code protection mechanisms at workstations, servers, or mobile computing devices on the network to detect and eradicate malicious code transported by electronic mail, electronic mail attachments, web accesses, removable media, or other common means; or inserted through the exploitation of information system vulnerabilities.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000245-NDM-NA SRG-NET-000245-NDM-NA SRG-NET-000245-NDM-NA_rule Low
Description
Malicious code includes viruses, worms, Trojan horses, and spyware. The code provides the ability for a malicious user to read from and write to files and folders on a computer's hard drive. It can also run and attach programs, which provide a high risk potential for the distribution of malicious mobile code. Malicious code can be transported by electronic mail, mail attachments, web accesses, and removable media. Providing malicious code protection on the network endpoint is not the function of the network device, thus this requirement is not applicable.
STIG Date
Network Device Management Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000245-NDM-NA_chk )
This requirement is NA for network device management.
Fix Text (F-SRG-NET-000245-NDM-NA_fix)
This requirement is NA for network device management.