Item Search

NameAudit NamePluginCategory
Ensure access to the su command is restricted - pam_wheel.soTenable Cisco Firepower Management Center OS Best Practices AuditUnix

ACCESS CONTROL

Ensure all groups in /etc/passwd exist in /etc/groupTenable Cisco Firepower Management Center OS Best Practices AuditUnix

ACCESS CONTROL

Ensure audit log storage size is configuredTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure default group for the root account is GID 0Tenable Cisco Firepower Management Center OS Best Practices AuditUnix

ACCESS CONTROL

Ensure discretionary access control permission modification events are collected - auditctl b32 chmod fchmodTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure discretionary access control permission modification events are collected - auditctl b32 chown fchownTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure discretionary access control permission modification events are collected - auditctl b32 setxattrTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure discretionary access control permission modification events are collected - b32 chmod fchmodTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure discretionary access control permission modification events are collected - b32 chown fchownTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure discretionary access control permission modification events are collected - b64 setxattrTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure events that modify date and time information are collected - audit.rules b64 adjtimexTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure events that modify date and time information are collected - auditctl b64 adjtimexTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure events that modify date and time information are collected - auditctl b64 clock_settimeTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure events that modify date and time information are collected - auditctl time-changeTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure events that modify user/group information are collected - /etc/groupTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure events that modify user/group information are collected - auditctl /etc/groupTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure events that modify user/group information are collected - auditctl /etc/passwdTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure minimum days between password changes is 7 or moreTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure mounting of FAT filesystems is disabled - lsmodTenable Cisco Firepower Management Center OS Best Practices AuditUnix

CONFIGURATION MANAGEMENT

Ensure mounting of FAT filesystems is disabled - modprobeTenable Cisco Firepower Management Center OS Best Practices AuditUnix

CONFIGURATION MANAGEMENT

Ensure no duplicate GIDs existTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure no duplicate group names existTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure no duplicate UIDs existTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure no legacy '+' entries exist in /etc/groupTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure no legacy '+' entries exist in /etc/shadowTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure no ungrouped files or directories existTenable Cisco Firepower Management Center OS Best Practices AuditUnix

ACCESS CONTROL

Ensure password creation requirements are configured - pwquality.conf dcreditTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure password creation requirements are configured - pwquality.conf lcreditTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure password creation requirements are configured - pwquality.conf ucreditTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure password expiration is 365 days or lessTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure password expiration warning days is 7 or moreTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure password fields are not emptyTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure password hashing algorithm is SHA-512Tenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure permissions on /etc/gshadow are configured - permissionsTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure permissions on /etc/gshadow are configured - User and groupTenable Cisco Firepower Management Center OS Best Practices AuditUnix

CONFIGURATION MANAGEMENT

Ensure permissions on /etc/gshadow- are configuredTenable Cisco Firepower Management Center OS Best Practices AuditUnix

CONFIGURATION MANAGEMENT

Ensure permissions on /etc/passwd are configuredTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure permissions on /etc/passwd- are configuredTenable Cisco Firepower Management Center OS Best Practices AuditUnix

CONFIGURATION MANAGEMENT

Ensure permissions on /etc/shadow- are configuredTenable Cisco Firepower Management Center OS Best Practices AuditUnix

CONFIGURATION MANAGEMENT

Ensure root is the only UID 0 accountTenable Cisco Firepower Management Center OS Best Practices AuditUnix

ACCESS CONTROL

Ensure root login is restricted to system consoleTenable Cisco Firepower Management Center OS Best Practices AuditUnix

ACCESS CONTROL

Ensure root PATH IntegrityTenable Cisco Firepower Management Center OS Best Practices AuditUnix

CONFIGURATION MANAGEMENT

Ensure separate partition exists for /var/logTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

Ensure session initiation information is collected - auditctl wtmpTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure session initiation information is collected - btmpTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure system accounts are non-loginTenable Cisco Firepower Management Center OS Best Practices AuditUnix

ACCESS CONTROL

Ensure system is disabled when audit logs are full - 'admin_space_left_action = halt'Tenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

Ensure users own their home directoriesTenable Cisco Firepower Management Center OS Best Practices AuditUnix

CONFIGURATION MANAGEMENT

Ensure users' dot files are not group or world writableTenable Cisco Firepower Management Center OS Best Practices AuditUnix

CONFIGURATION MANAGEMENT

Ensure users' home directories permissions are 750 or more restrictiveTenable Cisco Firepower Management Center OS Best Practices AuditUnix

CONFIGURATION MANAGEMENT