STIGQter STIGQter: STIG Summary: Microsoft IIS 10.0 Site Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

The Idle Time-out monitor for each IIS 10.0 website must be enabled.

DISA Rule

SV-218762r558649_rule

Vulnerability Number

V-218762

Group Title

SRG-APP-000295-WSR-000012

Rule Version

IIST-SI-000235

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Follow the procedures below for each site hosted on the IIS 10.0 web server:

Open the IIS 10.0 Manager.

Click the Application Pools.

Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane.

Scroll down to the "Process Model" section and set the value for "Idle Time-out" to something other than "0". "20" or less is recommended if the amount of RAM on the system is limited.

Check Contents

Follow the procedures below for each site hosted on the IIS 10.0 web server:

Open the IIS 10.0 Manager.
Click the Application Pools.
Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane.
Scroll down to the "Process Model" section and verify the value for "Idle Time-out" is not "0".

If the "Idle Time-out" is set to "0", this is a finding.

Vulnerability Number

V-218762

Documentable

False

Rule Version

IIST-SI-000235

Severity Override Guidance

Follow the procedures below for each site hosted on the IIS 10.0 web server:

Open the IIS 10.0 Manager.
Click the Application Pools.
Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane.
Scroll down to the "Process Model" section and verify the value for "Idle Time-out" is not "0".

If the "Idle Time-out" is set to "0", this is a finding.

Check Content Reference

M

Target Key

4051

Comments