DISA IIS 8.5 Server v2r7

Audit Details

Name: DISA IIS 8.5 Server v2r7

Updated: 12/12/2023

Authority: DISA STIG

Plugin: Windows

Revision: 1.0

Estimated Item Count: 45

File Details

Filename: DISA_IIS_8.5_Web_Server_v2r7.audit

Size: 141 kB

MD5: e680f21a4aaccfdcfc7540a6ff78cb14
SHA256: 502a41f7a7b519f04d7ff3b2b43bed671cde21bac7fd595d96d463768cbee7ef

Audit Items

DescriptionCategories
DISA_IIS_8.5_Web_Server_v2r7.audit from DISA Microsoft IIS 8.5 Server v2r7 STIG
IISW-SV-000102 - The enhanced logging for the IIS 8.5 web server must be enabled and capture all user and web server events.

AUDIT AND ACCOUNTABILITY

IISW-SV-000103 - Both the log file and Event Tracing for Windows (ETW) for the IIS 8.5 web server must be enabled.

AUDIT AND ACCOUNTABILITY

IISW-SV-000109 - An IIS 8.5 web server behind a load balancer or proxy server, must produce log records containing the source client IP and destination information.

AUDIT AND ACCOUNTABILITY

IISW-SV-000110 - The IIS 8.5 web server must produce log records that contain sufficient information to establish the outcome (success or failure) of IIS 8.5 web server events - success or failure of IIS 8.5 web server events

AUDIT AND ACCOUNTABILITY

IISW-SV-000110 - The IIS 8.5 web server must produce log records that contain sufficient information to establish the outcome (success or failure) of IIS 8.5 web server events.

AUDIT AND ACCOUNTABILITY

IISW-SV-000111 - The IIS 8.5 web server must produce log records containing sufficient information to establish the identity of any user/subject or process associated with an event.

AUDIT AND ACCOUNTABILITY

IISW-SV-000115 - The log information from the IIS 8.5 web server must be protected from unauthorized modification or deletion.

AUDIT AND ACCOUNTABILITY

IISW-SV-000116 - The log data and records from the IIS 8.5 web server must be backed up onto a different system or media.

AUDIT AND ACCOUNTABILITY

IISW-SV-000117 - The IIS 8.5 web server must not perform user management for hosted applications.

CONFIGURATION MANAGEMENT

IISW-SV-000118 - The IIS 8.5 web server must only contain functions necessary for operation.

CONFIGURATION MANAGEMENT

IISW-SV-000119 - The IIS 8.5 web server must not be both a website server and a proxy server.

CONFIGURATION MANAGEMENT

IISW-SV-000120 - All IIS 8.5 web server sample code, example applications, and tutorials must be removed from a production IIS 8.5 server.

CONFIGURATION MANAGEMENT

IISW-SV-000121 - The accounts created by uninstalled features (i.e., tools, utilities, specific, etc.) must be deleted from the IIS 8.5 server.

CONFIGURATION MANAGEMENT

IISW-SV-000123 - The IIS 8.5 web server must be reviewed on a regular basis to remove any Operating System features, utility programs, plug-ins, and modules not necessary for operation.

CONFIGURATION MANAGEMENT

IISW-SV-000124 - The IIS 8.5 web server must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled - MIME that invoke OS shell programs disabled

CONFIGURATION MANAGEMENT

IISW-SV-000125 - The IIS 8.5 web server must have Web Distributed Authoring and Versioning (WebDAV) disabled.

CONFIGURATION MANAGEMENT

IISW-SV-000129 - The IIS 8.5 web server must perform RFC 5280-compliant certification path validation.

IDENTIFICATION AND AUTHENTICATION

IISW-SV-000130 - Java software installed on a production IIS 8.5 web server must be limited to .class files and the Java Virtual Machine.

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000131 - IIS 8.5 Web server accounts accessing the directory tree, the shell, or other operating system functions and utilities must only be administrative accounts.

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000132 - The IIS 8.5 web server must separate the hosted applications from hosted web server management functionality.

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000134 - The IIS 8.5 web server must use cookies to track session state.

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000135 - The IIS 8.5 web server must limit the amount of time a cookie persists.

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000136 - The IIS 8.5 web server must augment re-creation to a stable and known baseline.

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000137 - The production IIS 8.5 web server must utilize SHA2 encryption for the Machine Key.

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000138 - Directory Browsing on the IIS 8.5 web server must be disabled.

SYSTEM AND INFORMATION INTEGRITY

IISW-SV-000139 - The IIS 8.5 web server Indexing must only index web content.

SYSTEM AND INFORMATION INTEGRITY

IISW-SV-000140 - Warning and error messages displayed to clients must be modified to minimize the identity of the IIS 8.5 web server, patches, loaded modules, and directory paths.

SYSTEM AND INFORMATION INTEGRITY

IISW-SV-000142 - The IIS 8.5 web server must restrict inbound connections from nonsecure zones.

ACCESS CONTROL

IISW-SV-000143 - The IIS 8.5 web server must provide the capability to immediately disconnect or disable remote access to the hosted applications.

ACCESS CONTROL

IISW-SV-000144 - IIS 8.5 web server system files must conform to minimum file permission requirements.

ACCESS CONTROL

IISW-SV-000145 - The IIS 8.5 web server must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the IIS 8.5 web server.

AUDIT AND ACCOUNTABILITY

IISW-SV-000147 - Access to web administration tools must be restricted to the web manager and the web managers designees.

ACCESS CONTROL, CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000148 - The IIS 8.5 web server must not be running on a system providing any other role.

CONFIGURATION MANAGEMENT

IISW-SV-000149 - The Internet Printing Protocol (IPP) must be disabled on the IIS 8.5 web server - IPP must be disabled on the IIS 8.5 web server

CONFIGURATION MANAGEMENT

IISW-SV-000151 - The IIS 8.5 web server must be tuned to handle the operational requirements of the hosted application.

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000152 - IIS 8.5 web server session IDs must be sent to the client using TLS.

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000153 - An IIS 8.5 web server must maintain the confidentiality of controlled information during transmission through the use of an approved TLS version.

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000154 - A web server must maintain the confidentiality of controlled information during transmission through the use of an approved TLS version.

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000156 - All accounts installed with the IIS 8.5 web server software and tools must have passwords assigned and default passwords changed.

CONFIGURATION MANAGEMENT

IISW-SV-000158 - Unspecified file extensions on a production IIS 8.5 web server must be removed.

CONFIGURATION MANAGEMENT

IISW-SV-000159 - The IIS 8.5 web server must have a global authorization rule configured to restrict access.

CONFIGURATION MANAGEMENT

IISW-SV-000161 - An IIS Server configured to be a SMTP relay must require authentication.

CONFIGURATION MANAGEMENT

IISW-SV-000200 - The IIS 8.5 MaxConnections setting must be configured to limit the number of allowed simultaneous session requests.

ACCESS CONTROL

IISW-SV-009999 - The version of IIS running on the system must be a supported version.

SYSTEM AND INFORMATION INTEGRITY