How To Install The STIG Viewer

In this blog I will show you how to install the STIG viewer. I have gone through the STIG Viewer User Guide (Version 1, Release 3) and only included the useful information below. If you would like to read the entire User Guide, you can do so here.

What Does the STIG Viewer Do?

According to the user guide,

The DoD/DISA STIG Viewer tool provides the capability to view one or more XCCDF.xml formatted STIGs in an easy to navigate human readable format.”

Prior to Install

There are a few things to note prior to installing the STIG Viewer:

  • It requires the Java Runtime Environment (JRE) be installed on the user’s machine to run
  • The STIG Viewer does not open or make use of any network connections
  • The input to the STIG Viewer is an XCCDF XML file, other file types are rejected. STIG Viewer is optimized to XCCDF Formatted STIGs produced by DISA for DoD (meaning: don’t try to use another file format)

Installing the STIG Viewer  2.x

Go to here and click on “STIG Viewer Version 2.7” (as of the publishing of this post) under the STIG Viewer section. See screenshot below:

Once you have downloaded the file, unzip it, and you will see a “STIGViewer2.x.jar” file (see screenshot below)

Double click  that file to open up the STIG Viewer. (Note: Make sure Java Runtime Environment (JRE) is installed. Otherwise it won’t open). This will open up the STIG Viewer (see screenshot below)

That is it! The STIG Viewer install is straight-forward.

In the next blog I will show how to download the appropriate STIG checklists (in my case, the Server 2016 Database and Instance checklists), load them into the STIG Viewer and get familiar with some of the options.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.