Device Class 1: Malicious Code Protection

Control ID: SI-3 Malicious Code Protection Family: System and Information Integrity Source: NIST 800-53r4
Control: The organization:
  1. Employs malicious code protection mechanisms at information system entry and exit points to detect and eradicate malicious code;
  2. Updates malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policy and procedures;
  3. Configures malicious code protection mechanisms to:
    • Perform periodic scans of the information system [Assignment: organization-defined frequency] and real-time scans of files from external sources at [Selection (one or more); endpoint; network entry/exit points] as the files are downloaded, opened, or executed in accordance with organizational security policy; and
    • [Selection (one or more): block malicious code; quarantine malicious code; send alert to administrator; [Assignment: organization-defined action]] in response to malicious code detection; and
  4. Addresses the receipt of false positives during malicious code detection and eradication and the resulting potential impact on the availability of the information system.
Supplemental Guidance:
Information system entry and exit points include, for example, firewalls, electronic mail servers, web servers, proxy servers, remote-access servers, workstations, notebook computers, and mobile devices. Malicious code includes, for example, viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden files, or hidden in files using steganography. Malicious code can be transported by different means including, for example, web accesses, electronic mail, electronic mail attachments, and portable storage devices. Malicious code insertions occur through the exploitation of information system vulnerabilities. Malicious code protection mechanisms include, for example, anti-virus signature definitions and reputation-based technologies. A variety of technologies and methods exist to limit or eliminate the effects of malicious code. Pervasive configuration management and comprehensive software integrity controls may be effective in preventing execution of unauthorized code. In addition to commercial off-the-shelf software, malicious code may also be present in custom-built software. This could include, for example, logic bombs, back doors, and other types of cyber-attacks that could affect organizational missions/business functions. Traditional malicious code protection mechanisms cannot always detect such code. In these situations, organizations rely instead on other safeguards including: secure coding practices, configuration management and control, trusted procurement processes, and monitoring practices to help ensure that software does not perform functions other than the functions intended. Organizations may determine that in response to the detection of malicious code, different actions may be warranted. For example, organizations can define actions in response to malicious code detection during periodic scans, actions in response to detection of malicious downloads, and/or actions in response to detection of maliciousness when attempting to open or execute files.

Related Controls: CM-3, MP-2, SA-4, SA-8, SA-12, SC-7, SI-2, SI-4, SI-7, SA-13, SC-26, SC-44
Control Enhancements:
(1) Malicious Code Protection | Central Management
The organization centrally manages malicious code protection mechanisms.
Supplemental Guidance: Central management is the organization-wide management and implementation of malicious code protection mechanisms. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed flaw malicious code protection security controls.
Related Controls: AU-2, SI-8

(2) Malicious Code Protection | Automatic Updates
The information system automatically updates malicious code protection mechanisms.
Supplemental Guidance: Malicious code protection mechanisms include, for example, signature definitions. Due to information system integrity and availability concerns, organizations give careful consideration to the methodology used to carry out automatic updates.
Related Controls: N/A
References: N/A
Mechanisms:

  • The device shall be configured to only permit installation and execution of signed code by trusted approved sources. See also, CM-7.
  • The device shall detect, prevent, and report download and attempted execution of potentially malicious code.
  • The device detection technology implemented will maintain frequent updates of malicious code signatures .

Protocol Implementation Conformance Statements:
ID Statement Status Reference Notes
SI-3/1 Permits installation and execution of signed code by trusted approved sources. M CM-7
SI-3/2.1 Detects download of potentially malicious code. M
SI-3/2.2 Detects attempted execution of potentially malicious code. M
SI-3/2.3 Prevents download of potentially malicious code. M
SI-3/2.4 Prevents execution of potentially malicious code. M
SI-3/2.5 Reports download of potentially malicious code. M
SI-3/2.6 Reports attempted execution of potentially malicious code. M
SI-3/3 Device detection technology maintains frequent updates of malicious code signatures M