Item Search

NameAudit NamePluginCategory
3.061 - Unencrypted remote access is permitted to system services.DISA Windows Vista STIG v6r41Windows

ACCESS CONTROL

3.061 - Unencrypted remote access is permitted to system services.DISA Windows Server 2008 MS STIG v6r46Windows

ACCESS CONTROL

3.061 - Unencrypted remote access is permitted to system services.DISA Windows Server 2008 DC STIG v6r47Windows

ACCESS CONTROL

3.061 - Unencrypted remote access to system services must not be permitted.DISA Windows 7 STIG v1r32Windows

ACCESS CONTROL

3.061 - Unencrypted remote access will not be permitted to system services.DISA Windows Server 2008 R2 MS STIG v1r33Windows

ACCESS CONTROL

3.061 - Unencrypted remote access will not be permitted to system services.DISA Windows Server 2008 R2 DC STIG v1r34Windows

ACCESS CONTROL

AOSX-10-000035 - The operating system must implement DoD-approved encryption to protect the confidentiality of remote access sessions.DISA STIG Apple Mac OSX 10.10 v1r5Unix

CONFIGURATION MANAGEMENT

AOSX-11-000035 - The operating system must implement DoD-approved encryption to protect the confidentiality of remote access sessions.DISA STIG Apple Mac OSX 10.11 v1r6Unix

CONFIGURATION MANAGEMENT

EX13-CA-000005 - Exchange must use Encryption for RPC client access.DISA Microsoft Exchange 2013 Client Access Server STIG v1r3Windows

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000035 - The BIG-IP Core implementation must be configured to comply with the required TLS settings in NIST SP 800-52 Revision 1 for TLS services to virtual servers.DISA F5 BIG-IP Local Traffic Manager 11.x STIG v1r3F5

SYSTEM AND COMMUNICATIONS PROTECTION

GEN003820 - The rsh daemon must not be running.DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN003820 - The rsh daemon must not be running.DISA STIG for Oracle Linux 5 v1r14Unix

CONFIGURATION MANAGEMENT

GEN003830 - The rlogind service must not be running.DISA STIG for Red Hat Enterprise Linux 5 v1r17 AuditUnix

CONFIGURATION MANAGEMENT

GEN003830 - The rlogind service must not be running.DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN005307 - SNMP must require the use of a FIPS 140-2 encryption algorithm for protecting the privacy of SNMP messages.DISA STIG for Red Hat Enterprise Linux 5 v1r17 AuditUnix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005307 - The SNMP service must require the use of a FIPS 140-2 approved encryption algorithm for protecting the privacy of SNMP messages.DISA STIG for Oracle Linux 5 v1r14Unix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005505 - The SSH daemon must be configured to only use FIPS 140-2 approved ciphersDISA STIG HP-UX 11.31 v1r19Unix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005505 - The SSH daemon must be configured to only use FIPS 140-2 approved ciphers.DISA STIG AIX 6.1 v1r13Unix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005505 - The SSH daemon must be configured to only use FIPS 140-2 approved ciphers.DISA STIG for Oracle Linux 5 v1r14Unix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005505 - The SSH daemon must be configured to only use FIPS 140-2 approved ciphers.DISA STIG for Red Hat Enterprise Linux 5 v1r17 AuditUnix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005505 - The SSH daemon must be configured to only use FIPS 140-2 approved ciphers.DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN005505 M6 - The SSH daemon must be configured to only use FIPS 140-2 approved ciphers - 'CIPHERS configured'DISA STIG Apple Mac OSX 10.6 v1r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005505 M6 - The SSH daemon must be configured to only use FIPS 140-2 approved ciphers - 'CIPHERS does not include ARCFOUR/BLOWFISH/CAST'DISA STIG Apple Mac OSX 10.6 v1r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005510 - The SSH client must be configured to only use FIPS 140-2 approved ciphersDISA STIG HP-UX 11.31 v1r19Unix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005510 - The SSH client must be configured to only use FIPS 140-2 approved ciphers.DISA STIG AIX 6.1 v1r13Unix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005510 - The SSH client must be configured to only use FIPS 140-2 approved ciphers.DISA STIG for Red Hat Enterprise Linux 5 v1r17 AuditUnix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005510 - The SSH client must be configured to only use FIPS 140-2 approved ciphers.DISA STIG for Oracle Linux 5 v1r14Unix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005510 - The SSH client must be configured to only use FIPS 140-2 approved ciphers.DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN005510 M6 - The SSH client must be configured to only use FIPS 140-2 approved ciphers - 'CIPHERS configured'DISA STIG Apple Mac OSX 10.6 v1r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

GEN005510 M6 - The SSH client must be configured to only use FIPS 140-2 approved ciphers - 'CIPHERS does not include ARCFOUR/BLOWFISH/CAST'DISA STIG Apple Mac OSX 10.6 v1r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SI-000203 - A private IIS 8.5 website must only accept Secure Socket Layer connections.DISA IIS 8.5 Site v1r9Windows

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SI-000204 - A public IIS 8.5 website must only accept Secure Socket Layer connections when authentication is required.DISA IIS 8.5 Site v1r9Windows

SYSTEM AND COMMUNICATIONS PROTECTION

OL08-00-040161 - OL 8 must force a frequent session key renegotiation for SSH connections to the server.DISA Oracle Linux 8 STIG v1r4Unix
RHEL-08-010020 - RHEL 8 must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standardsDISA Red Hat Enterprise Linux 8 STIG v1r11Unix
RHEL-08-010020 - RHEL 8 must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards - grub2-editenvDISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-010020 - RHEL 8 must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards - grub2-editenvDISA Red Hat Enterprise Linux 8 STIG v1r8Unix
RHEL-08-010020 - RHEL 8 must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards - procDISA Red Hat Enterprise Linux 8 STIG v1r8Unix
RHEL-08-040161 - RHEL 8 must force a frequent session key renegotiation for SSH connections to the server.DISA Red Hat Enterprise Linux 8 STIG v1r11Unix
RHEL-08-040161 - RHEL 8 must force a frequent session key renegotiation for SSH connections to the server.DISA Red Hat Enterprise Linux 8 STIG v1r3Unix
SLES-15-010160 - The SUSE operating system must implement DoD-approved encryption to protect the confidentiality of SSH remote connections.DISA SLES 15 STIG v1r12Unix
SP13-00-000015 - SharePoint must utilize approved cryptography to protect the confidentiality of remote access sessions.DISA STIG SharePoint 2013 v1r8Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SRG-OS-000033-ESXI5 - The operating system must use cryptography to protect the confidentiality of remote access sessionsDISA STIG VMWare ESXi Server 5 STIG v1r9VMware
SYMP-AG-000040 - Symantec ProxySG providing reverse proxy intermediary services for TLS must be configured to version 1.1 or higher with an approved cipher suite.DISA Symantec ProxySG Benchmark ALG v1r1BlueCoat

SYSTEM AND COMMUNICATIONS PROTECTION

VCFL-67-000005 - vSphere Client must be configured with FIPS 140-2 compliant ciphers for HTTPS connections.DISA STIG VMware vSphere 6.7 Virgo Client v1r1Unix
WN22-CC-000370 - Windows Server 2022 Remote Desktop Services must require secure Remote Procedure Call (RPC) communications.DISA Windows Server 2022 STIG v1r1Windows
WN22-CC-000370 - Windows Server 2022 Remote Desktop Services must require secure Remote Procedure Call (RPC) communications.DISA Windows Server 2022 STIG v1r3Windows
WN22-CC-000370 - Windows Server 2022 Remote Desktop Services must require secure Remote Procedure Call (RPC) communications.DISA Windows Server 2022 STIG v1r4Windows
WN22-CC-000380 - Windows Server 2022 Remote Desktop Services must be configured with the client connection encryption set to High Level.DISA Windows Server 2022 STIG v1r1Windows
WN22-CC-000380 - Windows Server 2022 Remote Desktop Services must be configured with the client connection encryption set to High Level.DISA Windows Server 2022 STIG v1r4Windows
WN22-CC-000380 - Windows Server 2022 Remote Desktop Services must be configured with the client connection encryption set to High Level.DISA Windows Server 2022 STIG v1r3Windows