Item Search

NameAudit NamePluginCategory
4.1.4.1 Ensure Audit logs are owned by root and mode 0600 or less permissiveCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

AIX7-00-002013 - Audit logs on the AIX system must be owned by root.DISA STIG AIX 7.x v2r9Unix

AUDIT AND ACCOUNTABILITY

AIX7-00-002014 - Audit logs on the AIX system must be group-owned by system.DISA STIG AIX 7.x v2r9Unix

AUDIT AND ACCOUNTABILITY

AIX7-00-002015 - Audit logs on the AIX system must be set to 660 or less permissive.DISA STIG AIX 7.x v2r9Unix

AUDIT AND ACCOUNTABILITY

AOSX-13-000336 - The macOS system must be configured with audit log folders set to mode 700 or less permissive.DISA STIG Apple Mac OSX 10.13 v2r5Unix

AUDIT AND ACCOUNTABILITY

AOSX-14-001017 - The macOS system must be configured with audit log folders set to mode 700 or less permissive.DISA STIG Apple Mac OSX 10.14 v2r6Unix

AUDIT AND ACCOUNTABILITY

AOSX-15-001017 - The macOS system must be configured with audit log folders set to mode 700 or less permissive.DISA STIG Apple Mac OSX 10.15 v1r10Unix

AUDIT AND ACCOUNTABILITY

ARST-ND-000850 - The Arista network Arista device must be configured to send log data to a central log server for the purpose of forwarding alerts to the administrators and the ISSO.DISA STIG Arista MLS EOS 4.2x NDM v1r1Arista

AUDIT AND ACCOUNTABILITY

AS24-U1-000190 - The log information from the Apache web server must be protected from unauthorized modification or deletion.DISA STIG Apache Server 2.4 Unix Server v2r6 MiddlewareUnix

AUDIT AND ACCOUNTABILITY

AS24-U1-000190 - The log information from the Apache web server must be protected from unauthorized modification or deletion.DISA STIG Apache Server 2.4 Unix Server v2r6Unix

AUDIT AND ACCOUNTABILITY

AS24-W1-000200 - The log information from the Apache web server must be protected from unauthorized deletion and modification.DISA STIG Apache Server 2.4 Windows Server v2r3Windows

AUDIT AND ACCOUNTABILITY

CISC-ND-000390 - The Cisco router must be configured to protect audit information from unauthorized deletion.DISA STIG Cisco IOS Router NDM v2r8Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-000390 - The Cisco router must be configured to protect audit information from unauthorized deletion.DISA STIG Cisco IOS XE Router NDM v2r9Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-000390 - The Cisco switch must be configured to protect audit information from unauthorized deletion.DISA STIG Cisco IOS Switch NDM v2r8Cisco

AUDIT AND ACCOUNTABILITY

EX16-ED-000130 - Exchange audit data must be protected against unauthorized access for deletion.DISA Microsoft Exchange 2016 Edge Transport Server STIG v2r5Windows

AUDIT AND ACCOUNTABILITY

F5BI-DM-000077 - The BIG-IP appliance must be configured to protect audit information from unauthorized deletion.DISA F5 BIG-IP Device Management STIG v2r3F5

AUDIT AND ACCOUNTABILITY

F5BI-LT-000059 - The BIG-IP Core implementation must be configured to protect audit information from unauthorized deletion.DISA F5 BIG-IP Local Traffic Manager STIG v2r3F5

AUDIT AND ACCOUNTABILITY

IISW-SV-000115 - The log information from the IIS 8.5 web server must be protected from unauthorized modification or deletion.DISA IIS 8.5 Server v2r7Windows

AUDIT AND ACCOUNTABILITY

MD3X-00-000190 - The audit information produced by MongoDB must be protected from unauthorized read access.DISA STIG MongoDB Enterprise Advanced 3.x v2r1 OSUnix

AUDIT AND ACCOUNTABILITY

O121-C2-009500 - The system must protect audit information from unauthorized deletion.DISA STIG Oracle 12c v2r8 DatabaseOracleDB

AUDIT AND ACCOUNTABILITY

RHEL-07-910055 - The Red Hat Enterprise Linux operating system must protect audit information from unauthorized read, modification, or deletion.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

RHEL-09-653080 - RHEL 9 audit logs must be group-owned by root or by a restricted logging group to prevent unauthorized read access.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

RHEL-09-653085 - RHEL 9 audit log directory must be owned by root to prevent unauthorized read access.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

RHEL-09-653090 - RHEL 9 audit logs file must have mode 0600 or less permissive to prevent unauthorized access to the audit log.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

RHEL-09-654270 - RHEL 9 audit system must protect logon UIDs from unauthorized change.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix

AUDIT AND ACCOUNTABILITY

SLES-12-020120 - The SUSE operating system must protect audit rules from unauthorized modification.DISA SLES 12 STIG v2r13Unix

AUDIT AND ACCOUNTABILITY

SPLK-CL-000190 - Splunk Enterprise installation directories must be secured.DISA STIG Splunk Enterprise 8.x for Linux v1r5 STIG OSUnix

AUDIT AND ACCOUNTABILITY

SQL6-D0-005900 - The audit information produced by SQL Server must be protected from unauthorized access, modification, and deletion.DISA STIG SQL Server 2016 Instance DB Audit v2r11MS_SQLDB

AUDIT AND ACCOUNTABILITY

TCAT-AS-000380 - Jar files in the $CATALINA_HOME/bin/ folder must have their permissions set to 640.DISA STIG Apache Tomcat Application Server 9 v2r6Unix

AUDIT AND ACCOUNTABILITY

UBTU-16-020100 - Audit log directories must have a mode of 0750 or less permissive to prevent unauthorized read access.DISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-16-020110 - Audit logs must be owned by root to prevent unauthorized read access.DISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-16-020130 - Audit log directory must be owned by root to prevent unauthorized read access.DISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-16-020140 - Audit log directory must be group-owned by root to prevent unauthorized read access.DISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010308 - The Ubuntu operating system must be configured so that the audit log directory is not write-accessible by unauthorized users.DISA STIG Ubuntu 18.04 LTS v2r13Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010309 - The Ubuntu operating system must allow only authorized accounts to own the audit log directory.DISA STIG Ubuntu 18.04 LTS v2r13Unix

AUDIT AND ACCOUNTABILITY

WN10-AU-000515 - Windows 10 permissions for the Application event log must prevent access by non-privileged accounts.DISA Windows 10 STIG v2r8Windows

AUDIT AND ACCOUNTABILITY

WN10-AU-000520 - Windows 10 permissions for the Security event log must prevent access by non-privileged accounts.DISA Windows 10 STIG v2r8Windows

AUDIT AND ACCOUNTABILITY

WN10-AU-000525 - Windows 10 permissions for the System event log must prevent access by non-privileged accounts.DISA Windows 10 STIG v2r8Windows

AUDIT AND ACCOUNTABILITY

WN12-AU-000204 - Permissions for the Application event log must prevent access by nonprivileged accounts.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

AUDIT AND ACCOUNTABILITY

WN12-AU-000204 - Permissions for the Application event log must prevent access by nonprivileged accounts.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

AUDIT AND ACCOUNTABILITY

WN12-AU-000205 - Permissions for the Security event log must prevent access by nonprivileged accounts.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

AUDIT AND ACCOUNTABILITY

WN12-AU-000205 - Permissions for the Security event log must prevent access by nonprivileged accounts.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

AUDIT AND ACCOUNTABILITY

WN12-AU-000206 - Permissions for the System event log must prevent access by nonprivileged accounts.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

AUDIT AND ACCOUNTABILITY

WN12-AU-000206 - Permissions for the System event log must prevent access by nonprivileged accounts.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

AUDIT AND ACCOUNTABILITY

WN16-AU-000030 - Permissions for the Application event log must prevent access by non-privileged accounts.DISA Windows Server 2016 STIG v2r7Windows

AUDIT AND ACCOUNTABILITY

WN16-AU-000040 - Permissions for the Security event log must prevent access by non-privileged accounts.DISA Windows Server 2016 STIG v2r7Windows

AUDIT AND ACCOUNTABILITY

WN16-AU-000050 - Permissions for the System event log must prevent access by non-privileged accounts.DISA Windows Server 2016 STIG v2r7Windows

AUDIT AND ACCOUNTABILITY

WN19-AU-000030 - Windows Server 2019 permissions for the Application event log must prevent access by non-privileged accounts.DISA Windows Server 2019 STIG v2r8Windows

AUDIT AND ACCOUNTABILITY

WN19-AU-000040 - Windows Server 2019 permissions for the Security event log must prevent access by non-privileged accounts.DISA Windows Server 2019 STIG v2r8Windows

AUDIT AND ACCOUNTABILITY

WN19-AU-000050 - Windows Server 2019 permissions for the System event log must prevent access by non-privileged accounts.DISA Windows Server 2019 STIG v2r8Windows

AUDIT AND ACCOUNTABILITY