UCF STIG Viewer Logo

The organization must store and maintain a configuration baseline of each CMD, including application software.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35965 SRG-MPOL-047 SV-47281r1_rule Medium
Description
An integrity baseline scan must be maintained, so the baseline can be compared to any subsequent scan to identify any anomalies or determine if there are any security vulnerability trends or compromises to the system.
STIG Date
Mobile Policy Security Requirements Guide 2013-07-03

Details

Check Text ( C-44202r1_chk )
Verify the security personnel or system administrator is maintaining an integrity baseline scan of the mobile device operating system and applications. If an integrity baseline is not maintained, this is a finding.
Fix Text (F-40492r1_fix)
Maintain an integrity system baseline of the mobile device.