EX16-ED-000760 - The application must be configured to block and quarantine malicious code upon detection, then send an immediate alert to appropriate individuals.

Information

Malicious code protection mechanisms include, but are not limited, to anti-virus and malware detection software. In order to minimize potential negative impact to the organization that can be caused by malicious code, it is imperative that malicious code is identified and eradicated.

Applications providing this capability must be able to perform actions in response to detected malware. Responses include blocking, quarantining, deleting, and alerting. Other technology- or organization-specific responses may also be employed to satisfy this requirement.

Malicious code includes viruses, worms, trojan horses, and spyware.

This requirement applies to applications providing malicious code protection.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Following vendor best practice guidance, install and configure a third-party malicious code protection application.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y24M01_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-3c.2., CAT|II, CCI|CCI-001243, Rule-ID|SV-221267r879665_rule, STIG-ID|EX16-ED-000760, STIG-Legacy|SV-95323, STIG-Legacy|V-80613, Vuln-ID|V-221267

Plugin: Windows

Control ID: 103827a0b79b3cdd2b3f176f33fd2b3666851c88736abff4b8e510c9be86e995