CIS Amazon Linux 2 STIG v1.0.0 L2

Audit Details

Name: CIS Amazon Linux 2 STIG v1.0.0 L2

Updated: 4/3/2024

Authority: CIS

Plugin: Unix

Revision: 1.11

Estimated Item Count: 123

File Details

Filename: CIS_Amazon_Linux_2_STIG_v1.0.0_L2.audit

Size: 414 kB

MD5: 878731af609d4cee4f247d87370f70dd
SHA256: e6e27d5366b62edb445839d91972c091819b0a27853d26e2f8893247e4acf9f4

Audit Items

DescriptionCategories
1.1.7 Ensure separate partition exists for /var

CONFIGURATION MANAGEMENT

1.1.8 Ensure separate partition exists for /var/tmp

CONFIGURATION MANAGEMENT

1.1.12 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.13 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

1.1.14 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT

1.6.1.1 Ensure SELinux is installed

ACCESS CONTROL

1.6.1.2 Ensure SELinux is not disabled in bootloader configuration

ACCESS CONTROL

1.6.1.3 Ensure the SELinux state is enforcing - config

ACCESS CONTROL

1.6.1.3 Ensure the SELinux state is enforcing - sestatus

ACCESS CONTROL

1.6.1.4 Ensure SELinux policy is configured - config

ACCESS CONTROL

1.6.1.4 Ensure SELinux policy is configured - sestatus

ACCESS CONTROL

1.6.1.5 Ensure SETroubleshoot is not installed

CONFIGURATION MANAGEMENT

1.6.1.6 Ensure the MCS Translation Service (mcstrans) is not installed

CONFIGURATION MANAGEMENT

1.6.1.7 Ensure no unconfined daemons exist

CONFIGURATION MANAGEMENT

3.4.1 Ensure DCCP is disabled

SYSTEM AND INFORMATION INTEGRITY

3.4.2 Ensure SCTP is disabled

SYSTEM AND INFORMATION INTEGRITY

3.4.3 Ensure RDS is disabled

SYSTEM AND INFORMATION INTEGRITY

3.4.4 Ensure TIPC is disabled

SYSTEM AND INFORMATION INTEGRITY

3.6 Disable IPv6

SYSTEM AND INFORMATION INTEGRITY

4.1.1.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - action_mail_acct

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - admin_space_left_action

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - space_left_action

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify date and time information are collected - adjtimex 32 bit

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - adjtimex 64 bit

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - auditctl adjtimex 32 bit

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - auditctl adjtimex 64 bit

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - auditctl clock_settime 32 bit

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - auditctl clock_settime 64 bit

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - auditctl localtime

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - clock_settime 32 bit

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - clock_settime 64 bit

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - localtime

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify user/group information are collected - /etc/group

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify user/group information are collected - /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify user/group information are collected - /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify user/group information are collected - /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify user/group information are collected - /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify user/group information are collected - auditctl /etc/group

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify user/group information are collected - auditctl /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify user/group information are collected - auditctl /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify user/group information are collected - auditctl /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.7 Ensure events that modify the system's network environment are collected - /etc/hosts

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's network environment are collected - /etc/issue

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's network environment are collected - /etc/issue.net

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network

CONFIGURATION MANAGEMENT