Item Search

NameAudit NamePluginCategory
1.2.4.2.2.15 Set 'Require additional authentication at startup' to 'Enabled'CIS Windows 8 L1 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

2.3.1.3 (L1) Ensure 'Accounts: Guest account status' is set to 'Disabled'CIS Microsoft Windows 8.1 v2.4.1 L1 BitlockerWindows

ACCESS CONTROL

2.3.1.5 Configure 'Accounts: Rename guest account'CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0Windows

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - clusterAdminCIS MongoDB 3.4 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - clusterAdminCIS MongoDB 3.2 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - dbAdminAnyDatabaseCIS MongoDB 3.4 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - dbAdminAnyDatabaseCIS MongoDB 3.2 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - dbOwnerCIS MongoDB 3.2 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - dbOwnerCIS MongoDB 3.4 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - hostManagerCIS MongoDB 3.4 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - hostManagerCIS MongoDB 3.2 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - readWriteAnyDatabaseCIS MongoDB 3.4 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - readWriteAnyDatabaseCIS MongoDB 3.2 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - userAdminCIS MongoDB 3.4 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - userAdminCIS MongoDB 3.2 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - userAdminAnyDatabaseCIS MongoDB 3.2 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

3.6 Review Superuser/Admin Roles - userAdminAnyDatabaseCIS MongoDB 3.4 Database Audit L2 v1.0.0MongoDB

ACCESS CONTROL

5.3.1 Ensure password creation requirements are configured - 'lcredit'CIS Ubuntu Linux 14.04 LTS Workstation L1 v2.1.0Unix

IDENTIFICATION AND AUTHENTICATION

5.3.1 Ensure password creation requirements are configured - 'ucredit'CIS Ubuntu Linux 14.04 LTS Workstation L1 v2.1.0Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.4 Ensure inactive password lock is 30 days or less - useraddCIS Amazon Linux v2.1.0 L1Unix

ACCESS CONTROL

5.4.1.4 Ensure inactive password lock is 30 days or less - useraddCIS Debian Family Workstation L1 v1.0.0Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.4 Ensure inactive password lock is 30 days or less - useraddCIS Aliyun Linux 2 L1 v1.0.0Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.4 Ensure inactive password lock is 30 days or less - useraddCIS Debian Family Server L1 v1.0.0Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.4 Ensure inactive password lock is 30 days or less - usersCIS Amazon Linux v2.1.0 L1Unix

ACCESS CONTROL

5.4.1.4 Ensure inactive password lock is 30 days or less - usersCIS Aliyun Linux 2 L1 v1.0.0Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.4 Ensure inactive password lock is 30 days or less - usersCIS Debian Family Server L1 v1.0.0Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.4 Ensure inactive password lock is 30 days or less - usersCIS Debian Family Workstation L1 v1.0.0Unix

IDENTIFICATION AND AUTHENTICATION

5.5.1.4 Ensure inactive password lock is 30 days or less - useraddCIS Red Hat 6 Server L1 v3.0.0Unix

ACCESS CONTROL

5.5.1.4 Ensure inactive password lock is 30 days or less - useraddCIS CentOS 6 Workstation L1 v3.0.0Unix

ACCESS CONTROL

5.5.1.4 Ensure inactive password lock is 30 days or less - useraddCIS Oracle Linux 6 Server L1 v2.0.0Unix

ACCESS CONTROL

5.5.1.4 Ensure inactive password lock is 30 days or less - useraddCIS Red Hat 6 Workstation L1 v3.0.0Unix

ACCESS CONTROL

5.5.1.4 Ensure inactive password lock is 30 days or less - useraddCIS CentOS 6 Server L1 v3.0.0Unix

ACCESS CONTROL

5.5.1.4 Ensure inactive password lock is 30 days or less - useraddCIS Oracle Linux 6 Workstation L1 v2.0.0Unix

ACCESS CONTROL

5.5.1.4 Ensure inactive password lock is 30 days or less - usersCIS Oracle Linux 6 Workstation L1 v2.0.0Unix

ACCESS CONTROL

5.5.1.4 Ensure inactive password lock is 30 days or less - usersCIS Red Hat 6 Server L1 v3.0.0Unix

ACCESS CONTROL

5.5.1.4 Ensure inactive password lock is 30 days or less - usersCIS CentOS 6 Workstation L1 v3.0.0Unix

ACCESS CONTROL

5.5.1.4 Ensure inactive password lock is 30 days or less - usersCIS Oracle Linux 6 Server L1 v2.0.0Unix

ACCESS CONTROL

5.5.1.4 Ensure inactive password lock is 30 days or less - usersCIS Red Hat 6 Workstation L1 v3.0.0Unix

ACCESS CONTROL

5.5.1.4 Ensure inactive password lock is 30 days or less - usersCIS CentOS 6 Server L1 v3.0.0Unix

ACCESS CONTROL

6.1.4 Ensure permissions on /etc/group are configuredCIS Ubuntu Linux 16.04 LTS Server L1 v2.0.0Unix

IDENTIFICATION AND AUTHENTICATION

6.1.7 Ensure permissions on /etc/shadow- are configuredCIS Ubuntu Linux 16.04 LTS Server L1 v2.0.0Unix

IDENTIFICATION AND AUTHENTICATION

7.5 Lock Inactive User Accounts - INACTIVE=35CIS Red Hat Enterprise Linux 5 L1 v2.2.1Unix

ACCESS CONTROL

7.6 Lock Inactive User Accounts - useradd -D, 35CIS Solaris 11.2 L1 v1.1.0Unix

ACCESS CONTROL

7.6 Lock Inactive User Accounts - useradd -D, 35CIS Solaris 11 L1 v1.1.0Unix

ACCESS CONTROL

7.6 Lock Inactive User Accounts - useradd -D, 35CIS Solaris 11.1 L1 v1.0.0Unix

ACCESS CONTROL

7.9 Lock Inactive User Accounts - Check if definact is set to 35.CIS Solaris 10 L1 v5.2Unix

ACCESS CONTROL

10.5 Lock Inactive User AccountsCIS Ubuntu 12.04 LTS Benchmark L1 v1.1.0Unix

ACCESS CONTROL

10.5 Lock Inactive User AccountsCIS Debian Linux 7 L1 v1.0.0Unix

ACCESS CONTROL

18.9.11.2.17 (BL) Ensure 'Require additional authentication at startup' is set to 'Enabled'CIS Microsoft Windows 8.1 v2.4.1 L1 BitlockerWindows

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

Ensure inactive password lock is 30 days or lessTenable Cisco Firepower Management Center OS Best Practices AuditUnix

ACCESS CONTROL