UCF STIG Viewer Logo

The network element must employ malicious code protection mechanisms to perform periodic monitoring of the information system on an organizationally defined frequency.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000247-RTR-NA SRG-NET-000247-RTR-NA SRG-NET-000247-RTR-NA_rule Low
Description
Malicious code includes viruses, worms, Trojan horses, and spyware. The code provides the ability for a malicious user to read from and write to files and folders on a computer's hard drive. It also has the ability to run and attach programs, which provides a high risk potential for the distribution of malicious mobile code. Much of this code is not detected by antivirus software or even host intrusion detection systems. Once it has residency within the network, unauthorized users are able to breach firewalls and access sensitive data by assuming the identity of authorized users. Vulnerability assessment scans must be performed on a regular basis to identify devices that are vulnerable or have already been breached by malicious code. This requirement is applicable to network architecture and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000247-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000247-RTR-NA_fix)
This requirement is NA for router.