Item Search

NameAudit NamePluginCategory
1.1.1.6 Ensure mounting of squashfs filesystems is disabled - modprobeCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

1.1.5 Ensure separate partition exists for /varCIS Debian 8 Workstation L2 v2.0.2Unix

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.1.11 Ensure separate partition exists for /var/log/auditCIS Debian 8 Workstation L2 v2.0.2Unix

AUDIT AND ACCOUNTABILITY

1.1.22 Disable AutomountingCIS Debian Family Workstation L2 v1.0.0Unix

SYSTEM AND INFORMATION INTEGRITY

1.1.23 Disable USB Storage - modprobeCIS Debian Family Workstation L2 v1.0.0Unix

SYSTEM AND INFORMATION INTEGRITY

1.6.1.3 Ensure SELinux policy is configuredCIS Debian 8 Workstation L2 v2.0.2Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.2.1 Ensure AppArmor is enabled in the bootloader configuration - apparmor=1CIS Debian 8 Workstation L2 v2.0.2Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.2.1 Ensure AppArmor is enabled in the bootloader configuration - security=apparmorCIS Debian 8 Workstation L2 v2.0.2Unix

ACCESS CONTROL, MEDIA PROTECTION

1.7.1.4 Ensure all AppArmor Profiles are enforcing - complain modeCIS Debian Family Workstation L2 v1.0.0Unix

ACCESS CONTROL

1.7.1.4 Ensure all AppArmor Profiles are enforcing - profiles loadedCIS Debian Family Workstation L2 v1.0.0Unix

ACCESS CONTROL

4.1.1.1 Ensure auditd is installedCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.2 Ensure auditd service is enabledCIS Debian 8 Workstation L2 v2.0.2Unix

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deletedCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure events that modify date and time information are collected - /etc/localtimeCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - clock_settimeCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify user/group information are collected - /etc/passwdCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/gshadowCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/shadowCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify the system's network environment are collected - auditctl '/etc/hosts'CIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl 'sethostname setdomainname' x64CIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - /etc/selinuxCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/selinux/CIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /usr/share/selinuxCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - rules.d /usr/share/selinux/CIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.8 Ensure session initiation information is collected - auditctl /var/run/utmpCIS Debian Family Workstation L2 v1.0.0Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chmod fchmod fchmodat x64CIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chown 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chown fchown fchownat lchownCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl setxattr 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - chown fchown fchownat lchown x64CIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d chmod 32-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d setxattr 32-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d setxattr 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - auditctl chmod fchmod fchmodat x64CIS Debian 8 Workstation L2 v2.0.2Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure discretionary access control permission modification events are collected - chown fchown fchownat lchownCIS Debian 8 Workstation L2 v2.0.2Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - EPERMCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.11 Ensure unsuccessful unauthorized file access attempts are collected - auditctl EPERM x64CIS Debian 8 Workstation L2 v2.0.2Unix

AUDIT AND ACCOUNTABILITY

4.1.11 Ensure unsuccessful unauthorized file access attempts are collected - EACCESCIS Debian 8 Workstation L2 v2.0.2Unix

AUDIT AND ACCOUNTABILITY

4.1.11 Ensure unsuccessful unauthorized file access attempts are collected - EPERM x64CIS Debian 8 Workstation L2 v2.0.2Unix

AUDIT AND ACCOUNTABILITY

4.1.13 Ensure file deletion events by users are collected - delete x64CIS Debian Family Workstation L2 v1.0.0Unix

SYSTEM AND COMMUNICATIONS PROTECTION

4.1.13 Ensure successful file system mounts are collected - auditctl mountCIS Debian 8 Workstation L2 v2.0.2Unix

AUDIT AND ACCOUNTABILITY

4.1.13 Ensure successful file system mounts are collected - auditctl mount x64CIS Debian 8 Workstation L2 v2.0.2Unix

AUDIT AND ACCOUNTABILITY

4.1.14 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers.d/CIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.15 Ensure system administrator command executions (sudo) are collected - auditctl b64 actionsCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.16 Ensure kernel module loading and unloading is collected - /sbin/insmodCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.16 Ensure kernel module loading and unloading is collected - auditctl /sbin/modprobeCIS Debian Family Workstation L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.16 Ensure system administrator actions (sudolog) are collected - /var/log/sudo.logCIS Debian 8 Workstation L2 v2.0.2Unix

AUDIT AND ACCOUNTABILITY

4.1.17 Ensure kernel module loading and unloading is collected - /sbin/modprobeCIS Debian 8 Workstation L2 v2.0.2Unix

AUDIT AND ACCOUNTABILITY

4.1.17 Ensure the audit configuration is immutableCIS Debian Family Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

5.3.21 Ensure SSH AllowTcpForwarding is disabled - sshd_configCIS CentOS 6 Workstation L2 v3.0.0Unix

SECURITY ASSESSMENT AND AUTHORIZATION, CONFIGURATION MANAGEMENT, SYSTEM AND INFORMATION INTEGRITY