The Juniper Networks SRX Series Gateway IDPS must perform real-time monitoring of files from external sources at network entry/exit points.

From Juniper SRX SG IDPS Security Technical Implementation Guide

Part of SRG-NET-000248-IDPS-00206

Associated with: CCI-001242

SV-80923r1_rule The Juniper Networks SRX Series Gateway IDPS must perform real-time monitoring of files from external sources at network entry/exit points.

Vulnerability discussion

Real-time monitoring of files from external sources at network entry/exit points helps to detect covert malicious code before it is downloaded to or executed by internal and external endpoints. Using malicious code, such as viruses, worms, Trojan horses, and spyware, an attacker may gain access to sensitive data and systems.IDPSs innately meet this requirement for real-time scanning for malicious code when properly configured to meet the requirements of this STIG. However, most products perform communications traffic inspection at the packet level.

Check content

Verify a dynamic custom attack group which includes attack objects for malicious code monitoring of files. show security idp dynamic-attack-group If a custom attack group exists containing members which include malicious code attack categories, this is a finding.

Fix text

Configure a dynamic custom attack group which includes attack objects for malicious code monitoring of files. There are many ways to accomplish this; thus, the following is only an example: [edit] security idp dynamic-attack-group Malicious-Activity set category values [ SHELLCODE VIRUS WORMS SPYWARE TROJAN]

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer