STIGQter STIGQter: STIG Summary: Microsoft Windows Server 2016 Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 04 May 2021:

A host-based firewall must be installed and enabled on the system.

DISA Rule

SV-224846r569186_rule

Vulnerability Number

V-224846

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

WN16-00-000310

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Install and enable a host-based firewall on the system.

Check Contents

Determine if a host-based firewall is installed and enabled on the system.

If a host-based firewall is not installed and enabled on the system, this is a finding.

The configuration requirements will be determined by the applicable firewall STIG.

Vulnerability Number

V-224846

Documentable

False

Rule Version

WN16-00-000310

Severity Override Guidance

Determine if a host-based firewall is installed and enabled on the system.

If a host-based firewall is not installed and enabled on the system, this is a finding.

The configuration requirements will be determined by the applicable firewall STIG.

Check Content Reference

M

Target Key

4205

Comments