CIS CentOS Linux 8 Workstation L2 v2.0.0

Audit Details

Name: CIS CentOS Linux 8 Workstation L2 v2.0.0

Updated: 3/18/2024

Authority: CIS

Plugin: Unix

Revision: 1.16

Estimated Item Count: 141

File Details

Filename: CIS_CentOS_8_Workstation_v2.0.0_L2.audit

Size: 551 kB

MD5: a4bb49a57945fef39c98dac06c385e72
SHA256: 4fe08a2716dd91977f723c543dee188e1c391a060a8a08c736d502aadd9e255d

Audit Items

DescriptionCategories
1.1.1.2 Ensure mounting of squashfs filesystems is disabled - lsmod

CONFIGURATION MANAGEMENT

1.1.1.2 Ensure mounting of squashfs filesystems is disabled - modprobe

CONFIGURATION MANAGEMENT

1.1.1.3 Ensure mounting of udf filesystems is disabled - lsmod

CONFIGURATION MANAGEMENT

1.1.1.3 Ensure mounting of udf filesystems is disabled - modprobe

CONFIGURATION MANAGEMENT

1.1.3.1 Ensure separate partition exists for /var

ACCESS CONTROL, MEDIA PROTECTION

1.1.4.1 Ensure separate partition exists for /var/tmp

ACCESS CONTROL, MEDIA PROTECTION

1.1.5.1 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.6.1 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.7.1 Ensure separate partition exists for /home

ACCESS CONTROL, MEDIA PROTECTION

1.1.9 Disable Automounting

MEDIA PROTECTION

1.1.10 Disable USB Storage - lsmod

MEDIA PROTECTION

1.1.10 Disable USB Storage - modprobe

MEDIA PROTECTION

1.6.1.5 Ensure the SELinux mode is enforcing - /etc/selinux/config

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.5 Ensure the SELinux mode is enforcing - getenforce

ACCESS CONTROL, MEDIA PROTECTION

1.8.5 Ensure automatic mounting of removable media is disabled

MEDIA PROTECTION

2.2.3 Ensure Avahi Server is not installed - avahi-daemon.service

CONFIGURATION MANAGEMENT

3.1.2 Ensure SCTP is disabled - lsmod

CONFIGURATION MANAGEMENT

3.1.2 Ensure SCTP is disabled - modprobe

CONFIGURATION MANAGEMENT

3.1.3 Ensure DCCP is disabled - lsmod

CONFIGURATION MANAGEMENT

3.1.3 Ensure DCCP is disabled - modprobe

CONFIGURATION MANAGEMENT

4.1.1.1 Ensure auditd is installed

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.4 Ensure audit_backlog_limit is sufficient

AUDIT AND ACCOUNTABILITY

4.1.2.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = email

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = halt

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = root

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers.d

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers.d

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b32

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b64

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - auditctl b32

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - auditctl b64

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure events that modify the sudo log file are collected - /etc/audit/rules.d/*.rules

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure events that modify the sudo log file are collected - auditctl

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - '/etc/localtime'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'adjtimex'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'auditctl /etc/localtime'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'clock_settime'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'settimeofday'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'stime'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - adjtimex x64

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl adjtimex

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl adjtimex x64

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl clock_settime

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl clock_settime x64

AUDIT AND ACCOUNTABILITY