STIGQter STIGQter: STIG Summary: Microsoft IIS 8.5 Site Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

The Idle Time-out monitor for each IIS 8.5 website must be enabled.

DISA Rule

SV-214474r508659_rule

Vulnerability Number

V-214474

Group Title

SRG-APP-000295-WSR-000012

Rule Version

IISW-SI-000235

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Follow the procedures below for each site hosted on the IIS 8.5 web server:

Open the IIS 8.5 Manager.

Click the Application Pools.

Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane.

Scroll down to the "Process Model" section and set the value for "Idle Time-out" to "20" or less.

Check Contents

Follow the procedures below for each site hosted on the IIS 8.5 web server:

Open the IIS 8.5 Manager.
Click the Application Pools.
Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane.
Scroll down to the "Process Model" section and verify the value for "Idle Time-out" is set to "20".

If the "Idle Time-out" is not set to "20" or less, this is a finding.
If the "Idle Time-out" is set to "0", this is a finding.

Vulnerability Number

V-214474

Documentable

False

Rule Version

IISW-SI-000235

Severity Override Guidance

Follow the procedures below for each site hosted on the IIS 8.5 web server:

Open the IIS 8.5 Manager.
Click the Application Pools.
Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane.
Scroll down to the "Process Model" section and verify the value for "Idle Time-out" is set to "20".

If the "Idle Time-out" is not set to "20" or less, this is a finding.
If the "Idle Time-out" is set to "0", this is a finding.

Check Content Reference

M

Target Key

4001

Comments