Item Search

NameAudit NamePluginCategory
EP11-00-009500 - The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during preparation for transmission.EDB PostgreSQL Advanced Server v11 DB Audit v2r2PostgreSQLDB
EP11-00-009500 - The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during preparation for transmission.EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2Windows
IISW-SI-000249 - The IIS 8.5 website must maintain the confidentiality and integrity of information during preparation for transmission and during reception.DISA IIS 8.5 Site v1r9Windows

SYSTEM AND COMMUNICATIONS PROTECTION

MD3X-00-000760 - MongoDB must maintain the confidentiality and integrity of information during preparation for transmission - modeDISA STIG MongoDB Enterprise Advanced 3.x v2r1 OSUnix
O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_CLIENTDISA STIG Oracle 11.2g v2r3 LinuxUnix
O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_CLIENTDISA STIG Oracle 11.2g v2r3 WindowsWindows
O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_SERVERDISA STIG Oracle 11.2g v2r3 WindowsWindows
O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENTDISA STIG Oracle 11.2g v2r3 WindowsWindows
O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENTDISA STIG Oracle 11.2g v2r3 LinuxUnix
O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_TYPES_SERVERDISA STIG Oracle 11.2g v2r3 LinuxUnix
O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_TYPES_SERVERDISA STIG Oracle 11.2g v2r3 WindowsWindows
O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.ENCRYPTION_TYPES_CLIENTDISA STIG Oracle 11.2g v2r3 LinuxUnix
O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.ENCRYPTION_TYPES_SERVERDISA STIG Oracle 11.2g v2r3 WindowsWindows
O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.ENCRYPTION_TYPES_SERVERDISA STIG Oracle 11.2g v2r3 LinuxUnix
O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures.DISA STIG Oracle 11.2g v2r3 LinuxUnix
OH12-1X-000324 - OHS must have the LoadModule ossl_module directive enabled to maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r1Unix
OH12-1X-000325 - OHS must have the SSLFIPS directive enabled to maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r1Unix
OH12-1X-000326 - OHS must have the SSLEngine, SSLProtocol, and SSLWallet directives enabled and configured to maintain the confidentiality and integrity of information during preparation for transmission - SSLEngineDISA STIG Oracle HTTP Server 12.1.3 v2r1Unix
OH12-1X-000326 - OHS must have the SSLEngine, SSLProtocol, and SSLWallet directives enabled and configured to maintain the confidentiality and integrity of information during preparation for transmission - SSLProtocolDISA STIG Oracle HTTP Server 12.1.3 v2r1Unix
OH12-1X-000326 - OHS must have the SSLEngine, SSLProtocol, and SSLWallet directives enabled and configured to maintain the confidentiality and integrity of information during preparation for transmission - SSLWalletDISA STIG Oracle HTTP Server 12.1.3 v2r1Unix
OH12-1X-000327 - OHS must have the SSLCipherSuite directive enabled to maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r1Unix
OH12-1X-000328 - If using the WebLogic Web Server Proxy Plugin and configuring end-to-end SSL, OHS must have the SecureProxy directive enabled to maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r1Unix
OH12-1X-000329 - If using the WebLogic Web Server Proxy Plugin and configuring end-to-end SSL, OHS must have the WLSSLWallet directive enabled to maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r1Unix
OH12-1X-000330 - If using the WebLogic Web Server Proxy Plugin and configuring SSL termination at OHS, OHS must have the WLSProxySSL directive enabled to maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r1Unix
PGS9-00-007200 - PostgreSQL must maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG PostgreSQL 9.x on RHEL DB v2r3PostgreSQLDB
PGS9-00-007200 - PostgreSQL must maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix
PPS9-00-009500 - The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during preparation for transmission.EDB PostgreSQL Advanced Server OS Linux Audit v2r2Unix
SOL-11.1-060090 - The operating system must maintain the integrity of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 SPARC v2r2Unix
SOL-11.1-060090 - The operating system must maintain the integrity of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 SPARC v2r7Unix
SOL-11.1-060090 - The operating system must maintain the integrity of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 SPARC v2r8Unix
SOL-11.1-060090 - The operating system must maintain the integrity of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 SPARC v2r9Unix
SOL-11.1-060090 - The operating system must maintain the integrity of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 X86 v2r9Unix
SOL-11.1-060090 - The operating system must maintain the integrity of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 X86 v2r4Unix
SOL-11.1-060090 - The operating system must maintain the integrity of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 X86 v2r8Unix
SOL-11.1-060090 - The operating system must maintain the integrity of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 SPARC v2r4Unix
SOL-11.1-060090 - The operating system must maintain the integrity of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 X86 v2r7Unix
SOL-11.1-060120 - The operating system must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 X86 v2r4Unix
SOL-11.1-060120 - The operating system must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 X86 v2r7Unix
SOL-11.1-060120 - The operating system must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 SPARC v2r7Unix
SOL-11.1-060120 - The operating system must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 SPARC v2r2Unix
SOL-11.1-060120 - The operating system must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 SPARC v2r4Unix
SOL-11.1-060120 - The operating system must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 SPARC v2r8Unix
SOL-11.1-060120 - The operating system must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 X86 v2r8Unix
SOL-11.1-060120 - The operating system must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 X86 v2r9Unix
SOL-11.1-060120 - The operating system must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 SPARC v2r9Unix
UBTU-20-010042 - The Ubuntu operating system must use SSH to protect the confidentiality and integrity of transmitted information - openssh-serverDISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010042 - The Ubuntu operating system must use SSH to protect the confidentiality and integrity of transmitted information - openssh-serverDISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010042 - The Ubuntu operating system must use SSH to protect the confidentiality and integrity of transmitted information - sshd.serviceDISA STIG Ubuntu 20.04 LTS v1r1Unix
WDNS-SC-000030 - The Windows 2012 DNS Server must maintain the integrity of information during reception.DISA Microsoft Windows 2012 Server DNS STIG v2r5Windows
WN22-00-000260 - Windows Server 2022 must implement protection methods such as TLS, encrypted VPNs, or IPsec if the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process.DISA Windows Server 2022 STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION