Item Search

NameAudit NamePluginCategory
1.1.1.7 Ensure mounting of udf filesystems is disabledCIS Debian 10 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

1.1.4.1 Ensure separate partition exists for /var/tmpCIS Debian 10 Workstation L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.6.1 Ensure separate partition exists for /var/log/auditCIS Debian 10 Workstation L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

1.1.7.1 Ensure separate partition exists for /homeCIS Debian 10 Workstation L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.11 Ensure separate partition exists for /var/logCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

1.8.6 Ensure GDM automatic mounting of removable media is disabledCIS Debian 10 Workstation L2 v2.0.0Unix

MEDIA PROTECTION

3.1.6 Ensure RDS is disabledCIS Debian 10 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

3.1.7 Ensure TIPC is disabledCIS Debian 10 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/groupCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - rules.d /etc/shadowCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify the system's network environment are collected - auditctl sethostname setdomainname 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - rules.d /etc/hostsCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - rules.d /etc/sysconfig/networkCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - rules.d sethostname setdomainname 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify user/group information are collected - /etc/groupCIS Debian 9 Workstation L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - auditctl '/etc/hosts'CIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - issue.netCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - /etc/apparmor.dCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/apparmor.dCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /usr/share/selinuxCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.7 Ensure login and logout events are collected - auditctl /var/log/lastlogCIS CentOS 6 Workstation L2 v3.0.0Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

4.1.8 Ensure login and logout events are collected - lastlogCIS Debian 9 Workstation L2 v1.0.1Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

4.1.8 Ensure session initiation information is collected - rules.d /var/log/btmpCIS CentOS 6 Workstation L2 v3.0.0Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

4.1.8 Ensure session initiation information is collected - rules.d /var/run/utmpCIS CentOS 6 Workstation L2 v3.0.0Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chmod 32-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d chown 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure session initiation information is collected - /var/log/btmpCIS Debian 9 Workstation L2 v1.0.1Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

4.1.9 Ensure session initiation information is collected - auditctl /var/run/utmpCIS Debian 9 Workstation L2 v1.0.1Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

4.1.12 Ensure successful file system mounts are collected - auditctl 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.14 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoersCIS CentOS 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.16 Ensure kernel module loading and unloading is collected - auditctl modulesCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.2.16 Ensure SSH AllowTcpForwarding is disabledCIS Debian 10 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.5.6 Ensure nologin is not listed in /etc/shellsCIS Debian 10 Workstation L2 v2.0.0Unix

IDENTIFICATION AND AUTHENTICATION

5.2.1.1 Ensure auditd is installedCIS Debian 10 Workstation L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

5.2.3.8 Ensure events that modify user/group information are collectedCIS Debian 10 Workstation L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

5.2.3.12 Ensure login and logout events are collectedCIS Debian 10 Workstation L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

5.2.3.13 Ensure file deletion events by users are collectedCIS Debian 10 Workstation L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

5.2.3.18 Ensure successful and unsuccessful attempts to use the usermod command are recordedCIS Debian 10 Workstation L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

5.2.3.19 Ensure kernel module loading unloading and modification is collectedCIS Debian 10 Workstation L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

5.2.3.21 Ensure the running and on disk configuration is the sameCIS Debian 10 Workstation L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

5.2.4.6 Ensure audit configuration files are owned by rootCIS Debian 10 Workstation L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.2.4.8 Ensure audit tools are 755 or more restrictiveCIS Debian 10 Workstation L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.2.4.10 Ensure audit tools belong to group rootCIS Debian 10 Workstation L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.3.21 Ensure SSH AllowTcpForwarding is disabled - sshdCIS CentOS 6 Workstation L2 v3.0.0Unix

SECURITY ASSESSMENT AND AUTHORIZATION, CONFIGURATION MANAGEMENT, SYSTEM AND INFORMATION INTEGRITY

6.1.1 Audit system file permissionsCIS CentOS 6 Workstation L2 v3.0.0Unix

ACCESS CONTROL

18.10.43.4.1 (L1) Ensure 'Enable EDR in block mode' is set to 'Enabled'CIS Microsoft Windows Server 2025 v1.0.0 L1 DCWindows

SYSTEM AND INFORMATION INTEGRITY

HONW-09-008400 - On all Honeywell Mobility Edge Android Pie devices, cryptography must be configured to be in FIPS 140-2 validated mode.AirWatch - DISA Honeywell Android 9.x COPE v1r2MDM

CONFIGURATION MANAGEMENT

OL08-00-010159 - The OL 8 "pam_unix.so" module must be configured in the system-auth file to use a FIPS 140-2 approved cryptographic hashing algorithm for system authentication.DISA Oracle Linux 8 STIG v2r4Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-08-010159 - The RHEL 8 pam_unix.so module must be configured in the system-auth file to use a FIPS 140-2 approved cryptographic hashing algorithm for system authentication.DISA Red Hat Enterprise Linux 8 STIG v2r3Unix

IDENTIFICATION AND AUTHENTICATION

UBTU-16-010180 - The pam_unix.so module must use a FIPS 140-2 approved cryptographic hashing algorithm for system authentication.DISA STIG Ubuntu 16.04 LTS v2r3Unix

IDENTIFICATION AND AUTHENTICATION