1.1.3.10.7 Set 'Network access: Remotely accessible registry paths and sub-paths' to the following list | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.3.10.10 Set 'Network access: Remotely accessible registry paths' to the following list | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.1 Configure 'Allow log on through Remote Desktop Services' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.6 Set 'Increase scheduling priority' to 'Administrators' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.8 Set 'Force shutdown from a remote system' to 'Administrators' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.9 Set 'Change the time zone' to 'LOCAL SERVICE, Administrators, Users' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.14 Set 'Take ownership of files or other objects' to 'Administrators' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.18 Set 'Back up files and directories' to 'Administrators' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.24 Set 'Perform volume maintenance tasks' to 'Administrators' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.29 Set 'Deny log on as a batch job' to 'Guests' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.35 Set 'Generate security audits' to 'Local Service, Network Service' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.04 Windows Oracle Account - 'Deny Log on Locally Right' | CIS v1.1.0 Oracle 11g OS Windows Level 1 | Windows | ACCESS CONTROL |
2.2.3 Ensure 'Act as part of the operating system' is set to 'No One' | CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0 | Windows | ACCESS CONTROL |
2.2.12 Ensure 'Create global objects' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE' | CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0 | Windows | ACCESS CONTROL |
2.2.17 Ensure 'Deny log on as a batch job' to include 'Guests' | CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0 | Windows | ACCESS CONTROL |
2.2.22 Ensure 'Force shutdown from a remote system' is set to 'Administrators' | CIS Windows 7 Workstation Level 1 v3.2.0 | Windows | ACCESS CONTROL |
2.2.22 Ensure 'Force shutdown from a remote system' is set to 'Administrators' | CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0 | Windows | ACCESS CONTROL |
2.2.23 Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE' | CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0 | Windows | ACCESS CONTROL |
2.2.24 Ensure 'Impersonate a client after authentication' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE' | CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0 | Windows | ACCESS CONTROL |
2.2.25 Ensure 'Increase scheduling priority' is set to 'Administrators' | CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0 | Windows | ACCESS CONTROL |
2.2.29 Configure 'Log on as a service' | CIS Windows 7 Workstation Level 2 v3.2.0 | Windows | ACCESS CONTROL |
2.2.30 Ensure 'Manage auditing and security log' is set to 'Administrators' | CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0 | Windows | ACCESS CONTROL |
2.2.37 Ensure 'Restore files and directories' is set to 'Administrators' | CIS Windows 7 Workstation Level 1 v3.2.0 | Windows | ACCESS CONTROL |
2.2.37 Ensure 'Restore files and directories' is set to 'Administrators' | CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0 | Windows | ACCESS CONTROL |
2.2.39 Ensure 'Take ownership of files or other objects' is set to 'Administrators' | CIS Windows 7 Workstation Level 1 v3.2.0 | Windows | ACCESS CONTROL |
2.3.10.7 Ensure 'Network access: Remotely accessible registry paths' | CIS Windows 7 Workstation Level 1 v3.2.0 | Windows | ACCESS CONTROL |
2.3.10.7 Ensure 'Network access: Remotely accessible registry paths' | CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0 | Windows | ACCESS CONTROL |
2.3.10.8 Ensure 'Network access: Remotely accessible registry paths and sub-paths' | CIS Windows 7 Workstation Level 1 v3.2.0 | Windows | ACCESS CONTROL |
2.3.10.8 Ensure 'Network access: Remotely accessible registry paths and sub-paths' | CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0 | Windows | ACCESS CONTROL |
3.3.1 Establish DAS administrative group - 'dasadm_group name' | CIS IBM DB2 OS L1 v1.2.0 | Unix | ACCESS CONTROL |
4.18 init.ora - 'audit_sys_operations = TRUE' | CIS v1.1.0 Oracle 11g OS Windows Level 2 | Windows | ACCESS CONTROL, AUDIT AND ACCOUNTABILITY |
4.18 init.ora - 'audit_sys_operations = TRUE' | CIS v1.1.0 Oracle 11g OS L2 | Unix | ACCESS CONTROL, AUDIT AND ACCOUNTABILITY |
5.2.14 Ensure SSH access is limited | CIS Ubuntu Linux 14.04 LTS Workstation L1 v2.1.0 | Unix | ACCESS CONTROL |
5.2.14 Ensure SSH access is limited | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL |
12.04 Oracle DBA group membership on host - 'Review' | CIS v1.1.0 Oracle 11g OS L1 | Unix | ACCESS CONTROL |
12.04 Oracle DBA group membership on host - 'Review' | CIS v1.1.0 Oracle 11g OS Windows Level 1 | Windows | ACCESS CONTROL |
20.16 Ensure 'Default permissions for the HKEY_LOCAL_MACHINE registry hive must be maintained' | CIS Microsoft Windows Server 2016 STIG v3.0.0 STIG DC | Windows | ACCESS CONTROL, CONFIGURATION MANAGEMENT |
20.16 Ensure 'Default permissions for the HKEY_LOCAL_MACHINE registry hive must be maintained' | CIS Microsoft Windows Server 2016 STIG v3.0.0 STIG MS | Windows | ACCESS CONTROL, CONFIGURATION MANAGEMENT |
20.16 Ensure 'Default permissions for the HKEY_LOCAL_MACHINE registry hive must be maintained' | CIS Microsoft Windows Server 2019 STIG v3.0.0 STIG MS | Windows | ACCESS CONTROL, CONFIGURATION MANAGEMENT |
20.16 Ensure 'Default permissions for the HKEY_LOCAL_MACHINE registry hive must be maintained' | CIS Microsoft Windows Server 2019 STIG v3.0.0 STIG DC | Windows | ACCESS CONTROL, CONFIGURATION MANAGEMENT |
20.16 Ensure 'Default permissions for the HKEY_LOCAL_MACHINE registry hive must be maintained' (STIG only) | CIS Microsoft Windows Server 2022 STIG v2.0.0 STIG DC | Windows | ACCESS CONTROL, CONFIGURATION MANAGEMENT |
20.16 Ensure 'Default permissions for the HKEY_LOCAL_MACHINE registry hive must be maintained' (STIG only) | CIS Microsoft Windows Server 2022 STIG v2.0.0 STIG MS | Windows | ACCESS CONTROL, CONFIGURATION MANAGEMENT |
Ensure SSH access is limited | Tenable Cisco Firepower Management Center OS Best Practices Audit | Unix | ACCESS CONTROL |
GEN005521 - The SSH daemon must restrict login ability to specific users and/or groups - '/etc/pam.d/sshd pam_access.so required' | DISA STIG for Red Hat Enterprise Linux 5 v1r18 Audit | Unix | ACCESS CONTROL |
GEN005521 - The SSH daemon must restrict login ability to specific users and/or groups - '/etc/ssh/sshd_config AllowGroups' | DISA STIG for Red Hat Enterprise Linux 5 v1r18 Audit | Unix | ACCESS CONTROL |
GEN005521 - The SSH daemon must restrict login ability to specific users and/or groups - '/etc/ssh/sshd_config AllowUsers' | DISA STIG for Red Hat Enterprise Linux 5 v1r18 Audit | Unix | ACCESS CONTROL |
Network access: Remotely accessible registry paths | MSCT Windows Server 2012 R2 DC v1.0.0 | Windows | ACCESS CONTROL |
Network access: Remotely accessible registry paths | MSCT Windows Server 2012 R2 MS v1.0.0 | Windows | ACCESS CONTROL |
Network access: Remotely accessible registry paths and subpaths | MSCT Windows Server 2012 R2 MS v1.0.0 | Windows | ACCESS CONTROL |
Network access: Remotely accessible registry paths and subpaths | MSCT Windows Server 2012 R2 DC v1.0.0 | Windows | ACCESS CONTROL |