EX16-ED-002410 - The application must update malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policy and procedures.

Information

Malicious code includes viruses, worms, trojan horses, and spyware. The code provides the ability for a malicious user to read from and write to files and folders on a computer's hard drive. Malicious code may also be able to run and attach programs, which may allow the unauthorized distribution of malicious mobile code. Once this code is installed on endpoints within the network, unauthorized users may be able to breach firewalls and gain access to sensitive data.

This requirement applies to applications providing malicious code protection. Malicious code protection mechanisms include, but are not limited, to, anti-virus and malware detection software. Malicious code protection mechanisms (including signature definitions and rule sets) must be updated when new releases are available.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Following vendor best practice guidance, install and configure a third-party malicious code protection application.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y24M01_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-3b., CAT|II, CCI|CCI-001240, Rule-ID|SV-221269r879662_rule, STIG-ID|EX16-ED-002410, STIG-Legacy|SV-95327, STIG-Legacy|V-80617, Vuln-ID|V-221269

Plugin: Windows

Control ID: 5a34a1520ed2b1e1c63c6db2fe335aaf83a9cbc4d3f57ad2b2822dfe1bab2d32