STIGQter STIGQter: STIG Summary: General Purpose Operating System SRG Version: 1 Release: 6 Benchmark Date: 26 Jul 2019:

The operating system must employ automated mechanisms to determine the state of system components with regard to flaw remediation using the following frequency: continuously, where HBSS is used; 30 days, for any additional internal network scans not covered by HBSS; and annually, for external scans by Computer Network Defense Service Provider (CNDSP).

DISA Rule

SV-71143r1_rule

Vulnerability Number

V-56883

Group Title

SRG-OS-000191-GPOS-00080

Rule Version

SRG-OS-000191-GPOS-00080

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the operating system to employ automated mechanisms to determine the state of system components with regard to flaw remediation using the following frequency: continuously, where HBSS is used; 30 days, for any additional internal network scans not covered by HBSS; and annually, for external scans by Computer Network Defense Service Provider (CNDSP).

Check Contents

Verify the operating system employs automated mechanisms to determine the state of system components with regard to flaw remediation using the following frequency: continuously, where HBSS is used; 30 days, for any additional internal network scans not covered by HBSS; and annually, for external scans by Computer Network Defense Service Provider (CNDSP). If it does not, this is a finding.

Vulnerability Number

V-56883

Documentable

False

Rule Version

SRG-OS-000191-GPOS-00080

Severity Override Guidance

Verify the operating system employs automated mechanisms to determine the state of system components with regard to flaw remediation using the following frequency: continuously, where HBSS is used; 30 days, for any additional internal network scans not covered by HBSS; and annually, for external scans by Computer Network Defense Service Provider (CNDSP). If it does not, this is a finding.

Check Content Reference

M

Target Key

2739

Comments