The vAMI must have security-relevant software updates installed within the time period directed by an authoritative source (e.g. IAVM, CTOs, DTMs, and STIGs).

From VMW vRealize Automation 7.x vAMI Security Technical Implementation Guide

Part of SRG-APP-000456-AS-000266

Associated with: CCI-002605

SV-100911r1_rule The vAMI must have security-relevant software updates installed within the time period directed by an authoritative source (e.g. IAVM, CTOs, DTMs, and STIGs).

Vulnerability discussion

Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes) to production systems after thorough testing of the patches within a lab environment. Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously.

Check content

Interview the ISSO and/or the SA. Determine if a local procedure exists to install security-relevant software updates in a satisfactory timeframe. If a procedure does not exist or is not being followed, this is a finding.

Fix text

Develop and implement a site procedure to install security-relevant software updates in a satisfactory timeframe.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer