Item Search

NameAudit NamePluginCategory
3.6 Ensure the SQL Server's Full-Text Service Account is Not an AdministratorCIS SQL Server 2008 R2 DB OS L1 v1.7.0Windows

ACCESS CONTROL

5.3 Ensure 'Login Auditing' is set to 'failed logins'CIS SQL Server 2016 Database L1 AWS RDS v1.4.0MS_SQLDB

AUDIT AND ACCOUNTABILITY

5.3 Ensure 'Login Auditing' is set to 'failed logins'CIS SQL Server 2016 Database L1 DB v1.4.0MS_SQLDB

AUDIT AND ACCOUNTABILITY

5.3 Ensure 'Login Auditing' is set to 'failed logins'CIS SQL Server 2022 Database L1 DB v1.1.0MS_SQLDB

AUDIT AND ACCOUNTABILITY

Buffer overflow protection should be configured 'LimitRequestBody'TNS IBM HTTP Server Best PracticeUnix

SYSTEM AND INFORMATION INTEGRITY

Buffer overflow protection should be configured 'LimitRequestFields'TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

Buffer overflow protection should be configured 'LimitRequestFields'TNS IBM HTTP Server Best PracticeUnix

SYSTEM AND INFORMATION INTEGRITY

Buffer overflow protection should be configured 'LimitRequestFieldsize'TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

Buffer overflow protection should be configured 'LimitRequestline'TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

Buffer overflow protection should be configured 'LimitRequestline'TNS IBM HTTP Server Best PracticeUnix

SYSTEM AND INFORMATION INTEGRITY

CGI-BIN directory should be disabled. 'Addmodule mod_cgi.c'TNS IBM HTTP Server Best PracticeWindows

CONFIGURATION MANAGEMENT

CGI-BIN directory should be disabled. 'Addmodule mod_cgi.c'TNS IBM HTTP Server Best PracticeUnix

CONFIGURATION MANAGEMENT

CGI-BIN directory should be disabled. 'Directory'TNS IBM HTTP Server Best PracticeUnix

CONFIGURATION MANAGEMENT

CGI-BIN directory should be disabled. 'LoadModule cgi_module'TNS IBM HTTP Server Best PracticeWindows

CONFIGURATION MANAGEMENT

CGI-BIN directory should be disabled. 'ScriptAlias'TNS IBM HTTP Server Best PracticeUnix

CONFIGURATION MANAGEMENT

Directory access permissions should be restricted.TNS IBM HTTP Server Best PracticeWindows

ACCESS CONTROL

Encryption protocols such as https should be usedTNS IBM HTTP Server Best PracticeUnix

SYSTEM AND COMMUNICATIONS PROTECTION

HTTP TRACE method should be disabled. 'RewriteCond'TNS IBM HTTP Server Best PracticeWindows

CONFIGURATION MANAGEMENT

HTTP TRACE method should be disabled. 'RewriteCond'TNS IBM HTTP Server Best PracticeUnix

CONFIGURATION MANAGEMENT

HTTP TRACE method should be disabled. 'RewriteEngine'TNS IBM HTTP Server Best PracticeWindows

CONFIGURATION MANAGEMENT

HTTP TRACE method should be disabled. 'RewriteEngine'TNS IBM HTTP Server Best PracticeUnix

CONFIGURATION MANAGEMENT

HTTP TRACE method should be disabled. 'RewriteRule'TNS IBM HTTP Server Best PracticeWindows

CONFIGURATION MANAGEMENT

HTTP TRACE method should be disabled. 'RewriteRule'TNS IBM HTTP Server Best PracticeUnix

CONFIGURATION MANAGEMENT

HTTP TRACE method should be disabled. 'TraceEnable'TNS IBM HTTP Server Best PracticeUnix

CONFIGURATION MANAGEMENT

Keep Alive setting parameter value should be appropriately configured.TNS IBM HTTP Server Best PracticeUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Keep Alive Timeout setting value should be appropriately configured.TNS IBM HTTP Server Best PracticeWindows

ACCESS CONTROL

Logging Directives should be restricted to authorized users. - 'CustomLog logs/access_log combined'TNS IBM HTTP Server Best PracticeUnix

AUDIT AND ACCOUNTABILITY

Logging Directives should be restricted to authorized users. - 'LogFormat'TNS IBM HTTP Server Best PracticeWindows

AUDIT AND ACCOUNTABILITY

Logging Directives should be restricted to authorized users. - 'LogLevel notice'TNS IBM HTTP Server Best PracticeWindows

AUDIT AND ACCOUNTABILITY

Logs containing auditing information should be secured at the directory level.TNS IBM HTTP Server Best PracticeWindows

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

MaxClients parameter value should be configured to appropriate value.TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

MaxClients parameter value should be configured to appropriate value.TNS IBM HTTP Server Best PracticeUnix

SYSTEM AND COMMUNICATIONS PROTECTION

MaxKeepAliveRequests parameter value should be appropriately configured.TNS IBM HTTP Server Best PracticeUnix

SYSTEM AND COMMUNICATIONS PROTECTION

MinSpareServers parameter value should be appropriately configured.TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

Non-Essential modules should be disabled. 'mod_autoindex'TNS IBM HTTP Server Best PracticeUnix

CONFIGURATION MANAGEMENT

Non-Essential modules should be disabled. 'mod_dav'TNS IBM HTTP Server Best PracticeUnix

CONFIGURATION MANAGEMENT

Non-Essential modules should be disabled. 'mod_include'TNS IBM HTTP Server Best PracticeUnix

CONFIGURATION MANAGEMENT

Non-Essential modules should be disabled. 'mod_include'TNS IBM HTTP Server Best PracticeWindows

CONFIGURATION MANAGEMENT

Non-Essential modules should be disabled. 'mod_userdir'TNS IBM HTTP Server Best PracticeWindows

CONFIGURATION MANAGEMENT

Non-Essential modules should be disabled. 'mod_userdir'TNS IBM HTTP Server Best PracticeUnix

CONFIGURATION MANAGEMENT

Server version information parameters should be turned off - 'ServerSignature Off'TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

Server version information parameters should be turned off - 'ServerTokens Prod'TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL4-00-011410 - Where SQL Server Audit is in use, SQL Server must generate audit records when privileges/permissions are retrieved.DISA STIG SQL Server 2014 Instance DB Audit v2r4MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-037500 - SQL Server must generate Trace or Audit records when successful logons or connections occur - SUCCESSFUL_LOGIN_GROUPDISA STIG SQL Server 2014 Instance DB Audit v2r4MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-037900 - SQL Server must generate Trace or Audit records when logoffs or disconnections occur - Event ID 14DISA STIG SQL Server 2014 Instance DB Audit v2r4MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-037900 - SQL Server must generate Trace or Audit records when logoffs or disconnections occur - Event ID 15DISA STIG SQL Server 2014 Instance DB Audit v2r4MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-037900 - SQL Server must generate Trace or Audit records when logoffs or disconnections occur - Event ID 16DISA STIG SQL Server 2014 Instance DB Audit v2r4MS_SQLDB

AUDIT AND ACCOUNTABILITY

StartServers parameter value should be appropriately configured.TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

Timeout value parameter value should be appropriately configuredTNS IBM HTTP Server Best PracticeWindows

ACCESS CONTROL

User IDs which disclose the privileges associated with it, should not be created. 'nologin'TNS IBM HTTP Server Best PracticeUnix

ACCESS CONTROL