Item Search

NameAudit NamePluginCategory
1.12.10 Configure connection TimeoutCIS Apache Tomcat5.5/6.0 L2 v1.0Unix

SYSTEM AND COMMUNICATIONS PROTECTION

2.1.6 Set 'service tcp-keepalives-in'CIS Cisco IOS 12 L1 v4.0.0Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

2.1.6 Set 'service tcp-keepalives-in'CIS Cisco IOS 15 L1 v4.0.1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

2.1.6 Set 'service tcp-keepalives-in'CIS Cisco IOS 16 L1 v1.1.0Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

2.1.7 Set 'service tcp-keepalives-out'CIS Cisco IOS 16 L1 v1.1.0Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

2.1.7 Set 'service tcp-keepalives-out'CIS Cisco IOS 16 L1 v2.0.0Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

2.1.7 Set 'service tcp-keepalives-out'CIS Cisco IOS 12 L1 v4.0.0Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

2.1.7 Set 'service tcp-keepalives-out'CIS Cisco IOS 17 L1 v2.0.0Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

2.1.7 Set 'service tcp-keepalives-out'CIS Cisco IOS 15 L1 v4.0.1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

2.2.6 Ensure 'Send connector timeout' is set to '10'CIS Microsoft Exchange Server 2019 L1 Mailbox v1.0.0Windows

SYSTEM AND COMMUNICATIONS PROTECTION

2.2.7 Ensure 'Receive connector timeout' is set to '5'CIS Microsoft Exchange Server 2019 L1 Mailbox v1.0.0Windows

SYSTEM AND COMMUNICATIONS PROTECTION

4.23 sqlnet.ora - 'sqlnet.inbound_connect_timeout = 3'CIS v1.1.0 Oracle 11g OS L2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

Big Sur - Set SSH Active Server Alive Maximum to ZeroNIST macOS Big Sur v1.4.0 - 800-53r4 ModerateUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Big Sur - Set SSH Active Server Alive Maximum to ZeroNIST macOS Big Sur v1.4.0 - 800-53r5 HighUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Big Sur - Set SSH Active Server Alive Maximum to ZeroNIST macOS Big Sur v1.4.0 - CNSSI 1253Unix

SYSTEM AND COMMUNICATIONS PROTECTION

Big Sur - Set SSH Active Server Alive Maximum to ZeroNIST macOS Big Sur v1.4.0 - 800-53r4 HighUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Big Sur - Set SSH Active Server Alive Maximum to ZeroNIST macOS Big Sur v1.4.0 - All ProfilesUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Big Sur - Set SSH Active Server Alive Maximum to ZeroNIST macOS Big Sur v1.4.0 - 800-171Unix

SYSTEM AND COMMUNICATIONS PROTECTION

Big Sur - Set SSH Active Server Alive Maximum to ZeroNIST macOS Big Sur v1.4.0 - 800-53r5 ModerateUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Set SSH Active Server Alive Maximum to ZeroNIST macOS Catalina v1.5.0 - 800-53r5 ModerateUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Set SSH Active Server Alive Maximum to ZeroNIST macOS Catalina v1.5.0 - 800-171Unix

SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Set SSH Active Server Alive Maximum to ZeroNIST macOS Catalina v1.5.0 - 800-53r4 HighUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Set SSH Active Server Alive Maximum to ZeroNIST macOS Catalina v1.5.0 - 800-53r4 ModerateUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Set SSH Active Server Alive Maximum to ZeroNIST macOS Catalina v1.5.0 - 800-53r5 HighUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Set SSH Active Server Alive Maximum to ZeroNIST macOS Catalina v1.5.0 - CNSSI 1253Unix

SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Set SSH Active Server Alive Maximum to ZeroNIST macOS Catalina v1.5.0 - All ProfilesUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Ensure 'threat-detection statistics' is set to 'tcp-intercept'Tenable Cisco Firepower Threat Defense Best Practices AuditCisco_Firepower

SYSTEM AND COMMUNICATIONS PROTECTION

ESXi: ft-backup-connectTNS VMWare vSphere Best PracticesVMware

SYSTEM AND COMMUNICATIONS PROTECTION

ESXi: ft-primary-connectTNS VMWare vSphere Best PracticesVMware

SYSTEM AND COMMUNICATIONS PROTECTION

ESXi: user-search-max-timeTNS VMWare vSphere Best PracticesVMware

SYSTEM AND COMMUNICATIONS PROTECTION

Monterey - Set Login Grace Time to 30 or LessNIST macOS Monterey v1.0.0 - All ProfilesUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Monterey - Set SSH Active Server Alive Maximum to ZeroNIST macOS Monterey v1.0.0 - 800-171Unix

SYSTEM AND COMMUNICATIONS PROTECTION

Monterey - Set SSH Active Server Alive Maximum to ZeroNIST macOS Monterey v1.0.0 - 800-53r5 HighUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Monterey - Set SSH Active Server Alive Maximum to ZeroNIST macOS Monterey v1.0.0 - All ProfilesUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Monterey - Set SSH Active Server Alive Maximum to ZeroNIST macOS Monterey v1.0.0 - CNSSI 1253Unix

SYSTEM AND COMMUNICATIONS PROTECTION

Monterey - Set SSH Active Server Alive Maximum to ZeroNIST macOS Monterey v1.0.0 - 800-53r4 HighUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Monterey - Set SSH Active Server Alive Maximum to ZeroNIST macOS Monterey v1.0.0 - 800-53r5 ModerateUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Monterey - Set SSH Active Server Alive Maximum to ZeroNIST macOS Monterey v1.0.0 - 800-53r4 ModerateUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Monterey - Set SSHD Active Client Alive Maximum to ZeroNIST macOS Monterey v1.0.0 - All ProfilesUnix

SYSTEM AND COMMUNICATIONS PROTECTION

NET0724 - TCP Keep-Alives for Telnet Session must be enabledDISA STIG Cisco Perimeter Router v8r8Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

NET0965 - Must limit TCP connections requests wait timesDISA STIG Cisco Perimeter Router v8r8Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

ScreenOS:DMZ Zone - TCP ResetTNS Juniper ScreenOS Best Practices AuditJuniper

SYSTEM AND COMMUNICATIONS PROTECTION

ScreenOS:Trust Zone - TCP ResetTNS Juniper ScreenOS Best Practices AuditJuniper

SYSTEM AND COMMUNICATIONS PROTECTION

ScreenOS:Untrust Zone - Disable TCP ResetTNS Juniper ScreenOS Best Practices AuditJuniper

SYSTEM AND COMMUNICATIONS PROTECTION

SonicWALL - Detection Prevention - IP TTL DecrementTNS SonicWALL v5.9SonicWALL

SYSTEM AND COMMUNICATIONS PROTECTION

SonicWALL - Detection Prevention - IP TTL DecrementTNS SonicWALL v5.8 Best PracticesSonicWALL

SYSTEM AND COMMUNICATIONS PROTECTION

SonicWALL - Flood Protection - TCP - Max Seg LifetimeTNS SonicWALL v5.9SonicWALL

SYSTEM AND COMMUNICATIONS PROTECTION

SonicWALL - Flood Protection - TCP - Max Seg LifetimeTNS SonicWALL v5.8 Best PracticesSonicWALL

SYSTEM AND COMMUNICATIONS PROTECTION

SonicWALL - Flood Protection - TCP - Timeout <= 5 minutesTNS SonicWALL v5.9SonicWALL

SYSTEM AND COMMUNICATIONS PROTECTION

SonicWALL - Flood Protection - TCP - Timeout <= 5 minutesTNS SonicWALL v5.8 Best PracticesSonicWALL

SYSTEM AND COMMUNICATIONS PROTECTION