1.1.3 Configure Secure Password Policy - Ensure Maximum Login Failures | CIS F5 Networks v1.0.0 L1 | F5 | IDENTIFICATION AND AUTHENTICATION |
1.1.3 Configure Secure Password Policy - Required Lowercase | CIS F5 Networks v1.0.0 L1 | F5 | IDENTIFICATION AND AUTHENTICATION |
1.1.12 Ensure separate partition exists for /var/log/audit | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
1.6.1.2 Ensure the SELinux state is enforcing | CIS Amazon Linux v2.1.0 L2 | Unix | ACCESS CONTROL |
1.100 (L1) Ensure 'Enable site isolation for every site' is set to 'Enabled' | CIS Microsoft Edge v3.0.0 L1 | Windows | SYSTEM AND INFORMATION INTEGRITY |
1.110 (L1) Ensure 'Enhance the security state in Microsoft Edge' is set to 'Enabled: Balanced mode' or higher | CIS Microsoft Edge v3.0.0 L1 | Windows | SYSTEM AND INFORMATION INTEGRITY |
2.2 Ensure redundant remote authentication servers are configured | CIS F5 Networks v1.0.0 L2 | F5 | ACCESS CONTROL |
3.1 Ensure 'Idle timeout' is less than or equal to 10 minutes for Configuration utility sessions | CIS F5 Networks v1.0.0 L1 | F5 | CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION |
3.3 Ensure access to Configuration utility is restricted to needed IP addresses only | CIS F5 Networks v1.0.0 L1 | F5 | ACCESS CONTROL, CONFIGURATION MANAGEMENT |
4.1 Ensure Prelogin 'Login Banner' is set - Enabled | CIS F5 Networks v1.0.0 L1 | F5 | CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION |
4.1.1.1 Ensure audit log storage size is configured | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.1.3 Ensure audit logs are not automatically deleted | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.5 Ensure events that modify user/group information are collected - '/etc/gshadow' | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.5 Ensure events that modify user/group information are collected - 'auditctl /etc/gshadow' | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.6 Ensure events that modify the system's network environment are collected - 32b sethostname | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.6 Ensure events that modify the system's network environment are collected - 64b sethostname | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.6 Ensure events that modify the system's network environment are collected - auditctl 64b sethostname | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.6 Ensure events that modify the system's network environment are collected - auditctl issue.net | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.8 Ensure login and logout events are collected - /var/log/lastlog | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.9 Ensure session initiation information is collected - utmp | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.10 Ensure discretionary access control permission modification events are collected - auditctl b64 | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.10 Ensure discretionary access control permission modification events are collected - b64 chmod/fchmod/fchmodat | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.10 Ensure discretionary access control permission modification events are collected - b64 setxattr/lsetxattr/fsetxattr/removexattr | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.10 Ensure discretionary access control permission modification events are collected - setxattr/lsetxattr/fsetxattr/removexattr | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.11 Ensure unsuccessful unauthorized file access attempts are collected - b64 EACCES | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.1.14 Ensure file deletion events by users are collected - auditctl b64 | CIS Amazon Linux v2.1.0 L2 | Unix | AUDIT AND ACCOUNTABILITY |
4.3 Ensure 'Idle timeout' is less than or equal to 10 minutes for tmsh sessions | CIS F5 Networks v1.0.0 L1 | F5 | CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION |
4.7 Ensure to set Strong SSH KEY Exchange algorithm | CIS F5 Networks v1.0.0 L1 | F5 | ACCESS CONTROL, CONFIGURATION MANAGEMENT |
5.1.8 Ensure at/cron is restricted to authorized users - cron.allow | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL |
5.2.5 Ensure SSH MaxAuthTries is set to 4 or less | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL |
5.2.7 Ensure SSH HostbasedAuthentication is disabled | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION |
5.2.10 Ensure SSH PermitUserEnvironment is disabled | CIS Amazon Linux v2.1.0 L1 | Unix | CONFIGURATION MANAGEMENT |
5.2.14 Ensure SSH access is limited | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL |
5.3.1 Ensure password creation requirements are configured - minlen | CIS Amazon Linux v2.1.0 L1 | Unix | IDENTIFICATION AND AUTHENTICATION |
5.3.1 Ensure password creation requirements are configured - password-auth ucredit | CIS Amazon Linux v2.1.0 L1 | Unix | IDENTIFICATION AND AUTHENTICATION |
5.3.2 Ensure lockout for failed password attempts is configured - password-auth 'auth required pam_faillock.so preauth audit silent deny=5 unlock_time=900' | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL |
5.3.2 Ensure lockout for failed password attempts is configured - system-auth 'auth required pam_faillock.so preauth audit silent deny=5 unlock_time=900' | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL |
5.3.2 Ensure lockout for failed password attempts is configured - system-auth 'auth sufficient pam_faillock.so authsucc audit deny=5 unlock_time=900' | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL |
5.4.1.2 Ensure minimum days between password changes is 7 or more - login.defs | CIS Amazon Linux v2.1.0 L1 | Unix | IDENTIFICATION AND AUTHENTICATION |
5.4.1.3 Ensure password expiration warning days is 7 or more - login.defs | CIS Amazon Linux v2.1.0 L1 | Unix | IDENTIFICATION AND AUTHENTICATION |
5.4.1.4 Ensure inactive password lock is 30 days or less - useradd | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL |
5.4.4 Ensure default user umask is 027 or more restrictive - /etc/bashrc | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL |
5.5 Ensure access to the su command is restricted - pam_wheel.so | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL |
6.1.8 Ensure permissions on /etc/group- are configured | CIS Amazon Linux v2.1.0 L1 | Unix | CONFIGURATION MANAGEMENT |
6.1.14 Audit SGID executables | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL |
6.2.7 Ensure all users' home directories exist | CIS Amazon Linux v2.1.0 L1 | Unix | CONFIGURATION MANAGEMENT |
6.2.14 Ensure no users have .rhosts files | CIS Amazon Linux v2.1.0 L1 | Unix | CONFIGURATION MANAGEMENT |
6.2.15 Ensure all groups in /etc/passwd exist in /etc/group | CIS Amazon Linux v2.1.0 L1 | Unix | ACCESS CONTROL |
6.3 Ensure to lockdown access logs to 'Administrator , Resource Administrator and Auditor ' roles only | CIS F5 Networks v1.0.0 L1 | F5 | AUDIT AND ACCOUNTABILITY |
6.5 Ensure that Remote Syslog Servers are configured | CIS F5 Networks v1.0.0 L1 | F5 | AUDIT AND ACCOUNTABILITY |