CIS Amazon Linux 2023 Server L2 v1.0.0

Audit Details

Name: CIS Amazon Linux 2023 Server L2 v1.0.0

Updated: 3/20/2024

Authority: CIS

Plugin: Unix

Revision: 1.4

Estimated Item Count: 65

File Details

Filename: CIS_Amazon_Linux_2023_v1.0.0_L2_Server.audit

Size: 360 kB

MD5: c6975ee64635987ab13b590b7a05bccc
SHA256: 1003006e2635af384b73b75dc72d11c73210471a7f5eb3d19cac29909434268a

Audit Items

DescriptionCategories
1.1.1.1 Ensure mounting of squashfs filesystems is disabled

CONFIGURATION MANAGEMENT

1.1.1.2 Ensure mounting of udf filesystems is disabled

CONFIGURATION MANAGEMENT

1.1.3.1 Ensure separate partition exists for /var

ACCESS CONTROL, MEDIA PROTECTION

1.1.4.1 Ensure separate partition exists for /var/tmp

ACCESS CONTROL, MEDIA PROTECTION

1.1.5.1 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.6.1 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.7.1 Ensure separate partition exists for /home

ACCESS CONTROL, MEDIA PROTECTION

1.2.4 Ensure repo_gpgcheck is globally activated

RISK ASSESSMENT, SYSTEM AND INFORMATION INTEGRITY

1.6.1.5 Ensure the SELinux mode is enforcing

ACCESS CONTROL, MEDIA PROTECTION

2.2.1 Ensure xorg-x11-server-common is not installed

CONFIGURATION MANAGEMENT

3.1.2 Ensure DCCP is disabled

CONFIGURATION MANAGEMENT

3.1.3 Ensure SCTP is disabled

CONFIGURATION MANAGEMENT

3.1.4 Ensure RDS is disabled

CONFIGURATION MANAGEMENT

3.1.5 Ensure TIPC is disabled

CONFIGURATION MANAGEMENT

3.4.1.1 Ensure nftables is installed

SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION

3.4.1.2 Ensure a single firewall configuration utility is in use

SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION

3.4.2.1 Ensure firewalld default zone is set

SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION

3.4.2.2 Ensure at least one nftables table exists

SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION

3.4.2.3 Ensure nftables base chains exist

SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION

3.4.2.4 Ensure host based firewall loopback traffic is configured

SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION

3.4.2.5 Ensure firewalld drops unnecessary services and ports

SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION

3.4.2.6 Ensure nftables established connections are configured

SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION

3.4.2.7 Ensure nftables default deny firewall policy

SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION

4.1.4.4 Ensure the audit log directory is 0750 or more restrictive

ACCESS CONTROL, MEDIA PROTECTION

4.2.12 Ensure SSH X11 forwarding is disabled

CONFIGURATION MANAGEMENT

4.2.13 Ensure SSH AllowTcpForwarding is disabled

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

5.2.1.1 Ensure auditd is installed

AUDIT AND ACCOUNTABILITY

5.2.1.2 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

5.2.1.3 Ensure audit_backlog_limit is sufficient

AUDIT AND ACCOUNTABILITY

5.2.1.4 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

5.2.2.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

5.2.2.2 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

5.2.2.3 Ensure system is disabled when audit logs are full

AUDIT AND ACCOUNTABILITY

5.2.3.1 Ensure changes to system administration scope (sudoers) is collected

AUDIT AND ACCOUNTABILITY

5.2.3.2 Ensure actions as another user are always logged

AUDIT AND ACCOUNTABILITY

5.2.3.3 Ensure events that modify the sudo log file are collected

AUDIT AND ACCOUNTABILITY

5.2.3.4 Ensure events that modify date and time information are collected

AUDIT AND ACCOUNTABILITY

5.2.3.5 Ensure events that modify the system's network environment are collected

AUDIT AND ACCOUNTABILITY

5.2.3.6 Ensure use of privileged commands are collected

AUDIT AND ACCOUNTABILITY

5.2.3.7 Ensure unsuccessful file access attempts are collected

AUDIT AND ACCOUNTABILITY

5.2.3.8 Ensure events that modify user/group information are collected

AUDIT AND ACCOUNTABILITY

5.2.3.9 Ensure discretionary access control permission modification events are collected

AUDIT AND ACCOUNTABILITY

5.2.3.10 Ensure successful file system mounts are collected

AUDIT AND ACCOUNTABILITY

5.2.3.11 Ensure session initiation information is collected

AUDIT AND ACCOUNTABILITY

5.2.3.12 Ensure login and logout events are collected

AUDIT AND ACCOUNTABILITY

5.2.3.13 Ensure file deletion events by users are collected

AUDIT AND ACCOUNTABILITY

5.2.3.14 Ensure events that modify the system's Mandatory Access Controls are collected

AUDIT AND ACCOUNTABILITY

5.2.3.15 Ensure successful and unsuccessful attempts to use the chcon command are recorded

AUDIT AND ACCOUNTABILITY

5.2.3.16 Ensure successful and unsuccessful attempts to use the setfacl command are recorded

AUDIT AND ACCOUNTABILITY

5.2.3.17 Ensure successful and unsuccessful attempts to use the chacl command are recorded

AUDIT AND ACCOUNTABILITY