Item Search

NameAudit NamePluginCategory
BSI-100-2: S 4.13: Careful allocation of identifiers: Every GID must be uniqueBSI-100-2 Red Hat Linux 2005Unix

IDENTIFICATION AND AUTHENTICATION

BSI-100-2: S 4.13: Careful allocation of identifiers: Every group ID (GID) must be unique - Duplicate GIDBSI-100-2 Red Hat Linux 2005Unix

IDENTIFICATION AND AUTHENTICATION

BSI-100-2: S 4.13: Careful allocation of identifiers: UID 0 - /etc/groupBSI-100-2 Red Hat Linux 2005Unix

IDENTIFICATION AND AUTHENTICATION

BSI-100-2: S 4.13: Careful allocation of identifiers: UID 0 - /etc/passwdBSI-100-2 Red Hat Linux 2005Unix

IDENTIFICATION AND AUTHENTICATION

BSI-100-2: S 4.18: Administrative and technical means to control access to the system-monitor and single-user mode: suloginBSI-100-2 Red Hat Linux 2005Unix

ACCESS CONTROL

BSI-100-2: S 4.21: Preventing unauthorised acquisition of administrator rights: Administrative tasks should only be performed from consoleBSI-100-2 Red Hat Linux 2005Unix

ACCESS CONTROL

BSI-100-2: S 4.21: Preventing unauthorised acquisition of administrator rights: Limiting access to suBSI-100-2 Red Hat Linux 2005Unix

ACCESS CONTROL

BSI-100-2: S 4.22: Prevention of loss of confidentiality of sensitive data in the Unix system: Restrict access to commandsBSI-100-2 Red Hat Linux 2005Unix

ACCESS CONTROL

BSI-100-2: S 4.22: Prevention of loss of confidentiality of sensitive data in the Unix system: TFTP serviceBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.25: Use of logging in Unix systems: Dedicated loghostBSI-100-2 Red Hat Linux 2005Unix

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.96: Deactivating DNSBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.105: Initial measures after a Unix standard installation: ~/.Xclients.kde - 'xhost +' should never be used.BSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.105: Initial measures after a Unix standard installation: ~/.xsession - 'xhost +' should never be used.BSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.105: Initial measures after a Unix standard installation: HTTP - Remove non-required services from /etc/inetd.confBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.105: Initial measures after a Unix standard installation: No world writeable directoriesBSI-100-2 Red Hat Linux 2005Unix

ACCESS CONTROL

BSI-100-2: S 4.105: Initial measures after a Unix standard installation: No world writeable filesBSI-100-2 Red Hat Linux 2005Unix

ACCESS CONTROL

BSI-100-2: S 4.105: Initial measures after a Unix standard installation: POP3 - Remove non-required services from /etc/inetd.confBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.105: Initial measures after a Unix standard installation: Portmap - Remove non-required services from /etc/inetd.confBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.105: Initial measures after a Unix standard installation: REXECD - Remove non-required services from /etc/inetd.confBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.105: Initial measures after a Unix standard installation: RLOGIND - Remove non-required services from /etc/inetd.confBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.105: Initial measures after a Unix standard installation: Sendmail - Remove non-required services from /etc/inetd.confBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.106: Activation of system logging: /etc/rsyslog.conf - *.alert rootBSI-100-2 Red Hat Linux 2005Unix

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.106: Activation of system logging: /etc/rsyslog.conf - *.alert;kern.err;daemon.errBSI-100-2 Red Hat Linux 2005Unix

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.106: Activation of system logging: /etc/rsyslog.conf - *.emergBSI-100-2 Red Hat Linux 2005Unix

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.106: Activation of system logging: /etc/rsyslog.conf - *.errBSI-100-2 Red Hat Linux 2005Unix

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.106: Activation of system logging: /etc/rsyslog.conf - cron.infoBSI-100-2 Red Hat Linux 2005Unix

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.106: Activation of system logging: /etc/rsyslog.conf - daemon.infoBSI-100-2 Red Hat Linux 2005Unix

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.106: Activation of system logging: /etc/rsyslog.conf - kern.infoBSI-100-2 Red Hat Linux 2005Unix

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.106: Activation of system logging: /etc/rsyslog.conf - local0,local1.infoBSI-100-2 Red Hat Linux 2005Unix

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.106: Activation of system logging: /etc/rsyslog.conf - local2,local3,local4.infoBSI-100-2 Red Hat Linux 2005Unix

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.106: Activation of system logging: /etc/rsyslog.conf - news,uucp.infoBSI-100-2 Red Hat Linux 2005Unix

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.106: Activation of system logging: /etc/rsyslog.conf - user.infoBSI-100-2 Red Hat Linux 2005Unix

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.106: Activation of system logging: Only system administrators can read the files contained in /var/admBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.106: Activation of system logging: Only system administrators can read the files contained in /var/logBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.151: Secure installation of Internet PCs: Disable any special services for remote administration (SWAT)BSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.151: Secure installation of Internet PCs: Do not start the inetd (xinetd) daemonBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.151: Secure installation of Internet PCs: Do not start the portmap daemonBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.151: Secure installation of Internet PCs: The Linux packet filter function ipchains can be usedBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.200: Handling of USB storage media: It is possible to prevent the device driver for USB storage media from starting upBSI-100-2 Windows 2005Windows

CONFIGURATION MANAGEMENT

BSI-100-2: S 4.249: Use of virus protection programs: Keeping Windows client systems up to date: Updating methodsBSI-100-2 Windows 2005Windows

SYSTEM AND INFORMATION INTEGRITY

BSI-100-2: S 4.284: Handling of services under Windows Server 2003 and higher: Logon as a service (Undefined)BSI-100-2 Windows 2005Windows

ACCESS CONTROL

BSI-100-2: S 4.344: Monitoring of Windows Vista, Windows 7 and Windows Server 2008 systems: Audit account management (Success, Failure)BSI-100-2 Windows 2005Windows

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.344: Monitoring of Windows Vista, Windows 7 and Windows Server 2008 systems: Audit policy change (Success, Failure)BSI-100-2 Windows 2005Windows

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.344: Monitoring of Windows Vista, Windows 7 and Windows Server 2008 systems: Audit privilege use (Failure)BSI-100-2 Windows 2005Windows

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.344: Monitoring of Windows Vista, Windows 7 and Windows Server 2008 systems: Audit process tracking (No auditing)BSI-100-2 Windows 2005Windows

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 4.344: Monitoring of Windows Vista, Windows 7 and Windows Server 2008 systems: Retain security log for (Undefined)BSI-100-2 Windows 2005Windows

AUDIT AND ACCOUNTABILITY

BSI-100-2: S 5.18: Use of the NIS security mechanisms: The file /etc/bootparams must not contain the entry +::0:0:::BSI-100-2 Red Hat Linux 2005Unix

IDENTIFICATION AND AUTHENTICATION

BSI-100-2: S 5.18: Use of the NIS security mechanisms: The file /etc/group must not contain the entry +::0:0:::BSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

BSI-100-2: S 5.56: Secure operation of a mail server: The mail server must be protected against use as a spam relayBSI-100-2 Red Hat Linux 2005Unix

CONFIGURATION MANAGEMENT

RedHat/CentOS 5 is installedBSI-100-2 Red Hat Linux 2005Unix