Item Search

NameAudit NamePluginCategory
1.1.2.2.4 Ensure noexec option set on /dev/shm partitionCIS Debian Linux 11 v2.0.0 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.4 Ensure nosuid option set on /tmp partitionCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.4.2 Ensure nodev option set on /var partitionCIS Debian Linux 11 v2.0.0 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.6.3 Ensure nosuid option set on /var/log partitionCIS Debian Linux 11 v2.0.0 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.4.1 Ensure separate partition exists for /var/tmpCIS Fedora 28 Family Linux Server L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.4.3 Ensure nosuid option set on /var/tmp partitionCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.5.3 Ensure noexec option set on /var/log partitionCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.6.3 Ensure nodev option set on /var/log/audit partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.7.3 Ensure nosuid option set on /home partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.7.5 Ensure grpquota option set on /home partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.8.1 Ensure nodev option set on /dev/shm partitionCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.3.1.3 Ensure all AppArmor Profiles are in enforce or complain modeCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.3 Ensure SELinux policy is configured - /etc/selinux/configCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.5 Ensure the SELinux mode is enforcing - /etc/selinux/configCIS Fedora 28 Family Linux Server L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.6 Ensure no unconfined services existCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.5 Ensure access to /etc/issue is configuredCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

1.6.6 Ensure access to /etc/issue.net is configuredCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

2.4.1.2 Ensure permissions on /etc/crontab are configuredCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

2.4.1.4 Ensure permissions on /etc/cron.daily are configuredCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

2.4.1.7 Ensure permissions on /etc/cron.d are configuredCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

3.1.11 Secure the Python Runtime Path (PYTHON_PATH)CIS IBM DB2 11 v1.1.0 Windows OS Level 1Windows

ACCESS CONTROL, MEDIA PROTECTION

3.2 Ensure that docker.service file permissions are appropriately setCIS Docker v1.6.0 L1 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.2.4 Enable Extended Security (DB2_EXTSECURITY)CIS IBM DB2 11 v1.1.0 Windows OS Level 1Windows

ACCESS CONTROL, MEDIA PROTECTION

3.5 Ensure Access to Audit Records Is Controlled - /var/auditCIS Apple macOS 10.15 Catalina v3.0.0 L1Unix

ACCESS CONTROL, MEDIA PROTECTION

3.12 Ensure that the Docker server certificate file permissions are set to 444 or more restrictivelyCIS Docker v1.6.0 L2 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.14 Ensure that the Docker server certificate key file permissions are set to 400CIS Docker v1.6.0 L1 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.16 Ensure that the Docker socket file permissions are set to 660 or more restrictivelyCIS Docker v1.6.0 L1 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.16 Ensure that the Docker socket file permissions are set to 660 or more restrictivelyCIS Docker v1.6.0 L2 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.18 Ensure that daemon.json file permissions are set to 644 or more restrictiveCIS Docker v1.6.0 L2 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.20 Ensure that the /etc/default/docker file permissions are set to 644 or more restrictivelyCIS Docker v1.6.0 L2 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

4.1.1 Creating the Database Without PUBLIC Grants (RESTRICTIVE)CIS IBM DB2 11 v1.1.0 Database Level 2IBM_DB2DB

ACCESS CONTROL, MEDIA PROTECTION

4.2.3 Ensure permissions on all logfiles are configuredCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.1 Ensure Home Folders Are SecureCIS Apple macOS 10.15 Catalina v3.0.0 L1Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.2 Ensure permissions on /etc/crontab are configuredCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.5 Ensure Appropriate Permissions Are Enabled for System Wide ApplicationsCIS Apple macOS 10.14 v2.0.0 L1Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.7 Ensure permissions on /etc/cron.d are configuredCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.2.1 Ensure permissions on /etc/ssh/sshd_config are configuredCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.2.4 Ensure SSH access is limited - sshd_configCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.4.2.3 Ensure group root is the only GID 0 groupCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

5.4.2.4 Ensure root password is setCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

5.6.2 Ensure system accounts are secured - lock not rootCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.25 Ensure that cgroup usage is confirmedCIS Docker v1.6.0 L1 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

6.1.1 Audit system file permissionsCIS Fedora 28 Family Linux Server L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.1.4 Ensure permissions on /etc/shadow are configuredCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.1.5 Ensure permissions on /etc/group are configuredCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.1.8 Ensure permissions on /etc/shadow- are configuredCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.1.12 Ensure no unowned files or directories existCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.2.10 Ensure users own their home directoriesCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.2.11 Ensure users' home directories permissions are 750 or more restrictiveCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

7.1.10 Ensure permissions on /etc/security/opasswd are configuredCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION