Item Search

NameAudit NamePluginCategory
1.1.1.6 Ensure mounting of squashfs filesystems is disabled - lsmodCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

1.1.23 Disable USB Storage - lsmodCIS Debian Family Workstation L2 v1.0.0Unix

SYSTEM AND INFORMATION INTEGRITY

1.6.1.5 Ensure the SELinux mode is enforcing - getenforceCIS CentOS 6 Workstation L2 v3.0.0Unix

ACCESS CONTROL

1.7.1.4 Ensure all AppArmor Profiles are enforcing - 0 processes are unconfinedCIS Debian Family Workstation L2 v1.0.0Unix

ACCESS CONTROL

2.2.3 Ensure Avahi Server is not installed - avahiCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

3.1.1 Disable IPv6CIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

3.1.1 Disable IPv6 - sysctl defaultCIS Debian Family Workstation L2 v1.0.0Unix

SYSTEM AND COMMUNICATIONS PROTECTION

3.1.2 Ensure wireless interfaces are disabledCIS Debian Family Workstation L2 v1.0.0Unix

ACCESS CONTROL

3.5.1 Ensure DCCP is disabled - lsmodCIS Debian Family Workstation L2 v1.0.0Unix

SYSTEM AND INFORMATION INTEGRITY

3.5.4 Ensure TIPC is disabled - modprobeCIS Debian Family Workstation L2 v1.0.0Unix

SYSTEM AND INFORMATION INTEGRITY

4.1.1.3 Ensure auditd service is enabledCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.1.4 Ensure audit_backlog_limit is sufficientCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.2.1 Ensure audit log storage size is configuredCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.2.1 Ensure audit log storage size is configuredCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deletedCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'action_mail_acct = root'CIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'space_left_action = email'CIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure events that modify date and time information are collected - auditctl settimeofday,adjtimex x64CIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify user/group information are collected - /etc/groupCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/gshadowCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/passwdCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify the system's network environment are collected - auditctl 'sethostname setdomainname'CIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - auditctl EACCES x64CIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - auditctl EPERM 32-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - rules.d EPERM 32-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - rules.d EPERM 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.11 Ensure use of privileged commands is collectedCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.12 Ensure successful file system mounts are collected - auditctl mountCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.15 Ensure system administrator command executions (sudo) are collected - auditctl b32 actionsCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.15 Ensure system administrator command executions (sudo) are collected - rules.d 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.16 Ensure kernel module loading and unloading is collected - /sbin/rmmodCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.16 Ensure kernel module loading and unloading is collected - auditctl /sbin/rmmodCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.16 Ensure kernel module loading and unloading is collected - auditctl init_moduleCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.16 Ensure kernel module loading and unloading is collected - init_moduleCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.16 Ensure kernel module loading and unloading is collected - rules.d /sbin/insmodCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.16 Ensure kernel module loading and unloading is collected - rules.d /sbin/modprobeCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.16 Ensure kernel module loading and unloading is collected - rules.d /sbin/rmmodCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

6.5.1 (L1) Host SSH daemon, if enabled, must use FIPS 140-2/140-3 validated ciphersCIS VMware ESXi 8.0 v1.2.0 L1Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

18.3.4 (L1) Ensure 'Password Settings: Password Complexity' is set to 'Enabled: Large letters + small letters + numbers + special characters' (MS only)CIS Windows Server 2012 MS L1 v3.0.0Windows

IDENTIFICATION AND AUTHENTICATION

18.3.6 (L1) Ensure 'Password Settings: Password Age (Days)' is set to 'Enabled: 30 or fewer' (MS only)CIS Windows Server 2012 MS L1 v3.0.0Windows

IDENTIFICATION AND AUTHENTICATION

CASA-VN-000190 - The Cisco ASA must be configured to use a FIPS-validated cryptographic module to generate cryptographic hashes.DISA STIG Cisco ASA VPN v2r2Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CASA-VN-000200 - The Cisco ASA must be configured to use a FIPS-validated cryptographic module to implement IPsec encryption services.DISA STIG Cisco ASA VPN v2r2Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

GEN002820-2 - The audit system must be configured to audit all discretionary access control permission modifications - 'fchmod'DISA STIG for Oracle Linux 5 v2r1Unix

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

GEN002820-2 - The audit system must be configured to audit all discretionary access control permission modifications - 'fchmod'DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

AUDIT AND ACCOUNTABILITY

GEN003080-2 - Files in cron script directories must have mode 0700 or less permissive - '/etc/cron.daily/*'DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

GEN003080-2 - Files in cron script directories must have mode 0700 or less permissive - '/etc/cron.hourly/*'DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

GEN003080-2 - Files in cron script directories must have mode 0700 or less permissive - '/etc/cron.weekly/*'DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

GEN006575 - The file integrity tool must use FIPS 140-2 approved cryptographic hashes for validating file contents.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

SYSTEM AND INFORMATION INTEGRITY

GEN006575 - The file integrity tool must use FIPS 140-2 approved cryptographic hashes for validating file contents.DISA STIG for Oracle Linux 5 v2r1Unix

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

MADB-10-012100 - MariaDB must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.DISA MariaDB Enterprise 10.x v2r3 OS LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION