Item Search

NameAudit NamePluginCategory
1.3.0 - The system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.Tenable Fedora Linux Best Practices v2.0.0Unix

ACCESS CONTROL

1.4.0 - The system must display the approved Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.Tenable Fedora Linux Best Practices v2.0.0Unix

ACCESS CONTROL

1.5.0 - The system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon.Tenable Fedora Linux Best Practices v2.0.0Unix

ACCESS CONTROL

1.7.3 Ensure the Standard Mandatory DoD Notice and Consent Banner are configuredCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

1.8.5 Ensure Standard Mandatory DoD Notice and Consent Banner displayed via a graphical user logonCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

AIOS-12-011900 - Apple iOS must implement the management setting: not share location data through iCloud.MobileIron - DISA Apple iOS 12 v1r2MDM
AIOS-12-011900 - Apple iOS must implement the management setting: not share location data through iCloud.AirWatch - DISA Apple iOS 12 v1r2MDM
AIOS-14-003300 - The mobile operating system must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.AirWatch - DISA Apple iOS/iPadOS 14 v1r2MDM
AIOS-14-010100 - Apple iOS/iPadOS must implement the management setting: not share location data through iCloud.AirWatch - DISA Apple iOS/iPadOS 14 v1r2MDM
AIOS-14-010100 - Apple iOS/iPadOS must implement the management setting: not share location data through iCloud.MobileIron - DISA Apple iOS/iPadOS 14 v1r2MDM
APPL-11-000023 - The macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting remote access to the operating system.DISA STIG Apple macOS 11 v1r1Unix
APPL-11-000023 - The macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting remote access to the operating system.DISA STIG Apple macOS 11 v1r7Unix
APPL-12-000023 - The macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting remote access to the operating system.DISA STIG Apple macOS 12 v1r7Unix
APPL-12-000023 - The macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting remote access to the operating system.DISA STIG Apple macOS 12 v1r5Unix
CASA-ND-000160 - The Cisco ASA must be configured to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.DISA STIG Cisco ASA NDM v1r5Cisco
CASA-VN-000460 - The Cisco ASA remote access VPN server must be configured to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the network.DISA STIG Cisco ASA VPN v1r1Cisco
ESXI-06-000007 - The system must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system.DISA STIG VMware vSphere 6.x ESXi v1r4VMware
ESXI-65-000007 - The ESXi host must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system.DISA STIG VMware vSphere ESXi 6.5 v1r4VMware
ESXI-67-000008 - The ESXi host must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system via SSH.DISA STIG VMware vSphere 6.7 ESXi v1r2VMware
FGFW-ND-000050 - The FortiGate device must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.DISA Fortigate Firewall NDM STIG v1r3FortiGate
GEN000402 - The Department of Defense (DoD) banner must be displayed immediately prior to, or as part of, graphical desktop login prompts.DISA STIG for Red Hat Enterprise Linux 5 v1r17 AuditUnix
GEN000402 - The Department of Defense (DoD) login banner must be displayed immediately prior to, or as part of, graphical desktop environment login prompts - DoD banner must be displayed immediately prior to, or as part of, graphical desktop login prompts.DISA STIG for Oracle Linux 5 v1r14Unix
GOOG-11-003400 - Google Android 11 must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.AirWatch - DISA Google Android 11 COBO v1r1MDM
GOOG-11-003400 - Google Android 11 must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.AirWatch - DISA Google Android 11 COPE v1r1MDM
Monterey - Display Policy Banner at Remote LoginNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL

MOTS-11-003400 - Motorola Solutions Android 11 must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.MobileIron - DISA Motorola Solutions Android 11 COBO v1r1MDM
RHEL-08-010040 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a ssh logon - /etc/issueDISA Red Hat Enterprise Linux 8 STIG v1r5Unix
RHEL-08-010040 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a ssh logon - /etc/issueDISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-010040 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a ssh logon - /etc/ssh/sshd_configDISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-010040 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a ssh logon - /etc/ssh/sshd_configDISA Red Hat Enterprise Linux 8 STIG v1r3Unix
RHEL-08-010040 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a ssh logon - /etc/ssh/sshd_configDISA Red Hat Enterprise Linux 8 STIG v1r8Unix
RHEL-08-010040 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a ssh logon - banner fileDISA Red Hat Enterprise Linux 8 STIG v1r8Unix
RHEL-08-010040 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a ssh logon. - /etc/issueDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-08-010049 - RHEL 8 must display a banner before granting local or remote access to the system via a graphical user logon.DISA Red Hat Enterprise Linux 8 STIG v1r3Unix
RHEL-08-010050 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.DISA Red Hat Enterprise Linux 8 STIG v1r6Unix
RHEL-08-010050 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.DISA Red Hat Enterprise Linux 8 STIG v1r11Unix
RHEL-08-010050 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix
RHEL-08-010050 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.DISA Red Hat Enterprise Linux 8 STIG v1r9Unix
RHEL-08-010050 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon. - banner-message-enableDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-08-010060 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon.DISA Red Hat Enterprise Linux 8 STIG v1r9Unix
RHEL-08-010060 - RHEL 8 must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon.DISA Red Hat Enterprise Linux 8 STIG v1r11Unix
SLES-15-010020 - The SUSE operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting access via local console.DISA SLES 15 STIG v1r10Unix
SLES-15-010020 - The SUSE operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting access via local console.DISA SLES 15 STIG v1r6Unix
SP13-00-000045 - SharePoint must display an approved system use notification message or banner before granting access to the system.DISA STIG SharePoint 2013 v1r8Windows
SPLK-CL-000080 - Splunk Enterprise must display the Standard Mandatory DOD Notice and Consent Banner before granting access to the server.DISA STIG Splunk Enterprise 8.x for Linux v1r4 STIG REST APISplunk
UBTU-20-010002 - The Ubuntu operating system must enable the graphical user logon banner to display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.DISA STIG Ubuntu 20.04 LTS v1r9Unix
UBTU-20-010003 - The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.DISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010003 - The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.DISA STIG Ubuntu 20.04 LTS v1r9Unix
UBTU-20-010003 - The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.DISA STIG Ubuntu 20.04 LTS v1r1Unix
ZEBR-10-003400 - Zebra Android 10 must be configured to display the DoD advisory warning message at startup or each time the user unlocks the device.MobileIron - DISA Zebra Android 10 COBO v1r1MDM