Item Search

NameAudit NamePluginCategory
Big Sur - Configure the System to Notify upon Baseline Configuration ChangesNIST macOS Big Sur v1.4.0 - All ProfilesUnix

CONFIGURATION MANAGEMENT

Catalina - Configure the System to Notify upon Baseline Configuration ChangesNIST macOS Catalina v1.5.0 - All ProfilesUnix

CONFIGURATION MANAGEMENT

Monterey - Configure the System to Notify upon Baseline Configuration ChangesNIST macOS Monterey v1.0.0 - All ProfilesUnix

CONFIGURATION MANAGEMENT

OL07-00-020028 - The Oracle Linux operating system must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA Oracle Linux 7 STIG v2r11Unix
OL07-00-020028 - The Oracle Linux operating system must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA Oracle Linux 7 STIG v2r12Unix
OL07-00-020028 - The Oracle Linux operating system must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA Oracle Linux 7 STIG v2r13Unix
OL08-00-010358 - OL 8 must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA Oracle Linux 8 STIG v1r7Unix
OL08-00-010358 - OL 8 must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA Oracle Linux 8 STIG v1r8Unix
OL08-00-010358 - OL 8 must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA Oracle Linux 8 STIG v1r6Unix
RHEL-07-020028 - The Red Hat Enterprise Linux operating system must be configured to allow sending email notifications of configuration changes and adverse events to designated personnel.DISA Red Hat Enterprise Linux 7 STIG v3r12Unix
RHEL-08-010358 - RHEL 8 must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA Red Hat Enterprise Linux 8 STIG v1r11Unix
RHEL-08-010358 - RHEL 8 must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - /usr/sbin/aide --checkDISA Red Hat Enterprise Linux 8 STIG v1r6Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - /usr/sbin/aide --checkDISA Red Hat Enterprise Linux 8 STIG v1r5Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - /usr/sbin/aide --checkDISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - /usr/sbin/aide --checkDISA Red Hat Enterprise Linux 8 STIG v1r8Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - aideDISA Red Hat Enterprise Linux 8 STIG v1r5Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - aideDISA Red Hat Enterprise Linux 8 STIG v1r6Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - aideDISA Red Hat Enterprise Linux 8 STIG v1r3Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - aideDISA Red Hat Enterprise Linux 8 STIG v1r8Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - aideDISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - grep aide /etc/crontab /var/spool/cron/rootDISA Red Hat Enterprise Linux 8 STIG v1r5Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - grep aide /etc/crontab /var/spool/cron/rootDISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - grep aide /etc/crontab /var/spool/cron/rootDISA Red Hat Enterprise Linux 8 STIG v1r8Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - grep aide /etc/crontab /var/spool/cron/rootDISA Red Hat Enterprise Linux 8 STIG v1r3Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - grep aide /etc/crontab /var/spool/cron/rootDISA Red Hat Enterprise Linux 8 STIG v1r6Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - ls -la /etc/cron.* | grep aideDISA Red Hat Enterprise Linux 8 STIG v1r6Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - ls -la /etc/cron.* | grep aideDISA Red Hat Enterprise Linux 8 STIG v1r5Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - ls -la /etc/cron.* | grep aideDISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - ls -la /etc/cron.* | grep aideDISA Red Hat Enterprise Linux 8 STIG v1r8Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency.DISA Red Hat Enterprise Linux 8 STIG v1r9Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency.DISA Red Hat Enterprise Linux 8 STIG v1r11Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. - /usr/sbin/aide --checkDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. - aideDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. - grep aide /etc/crontab /var/spool/cron/rootDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. - ls -la /etc/cron.* | grep aideDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-09-215095 - RHEL 9 must have the s-nail package installed.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix
RHEL-09-215095 - RHEL 9 must have the s-nail package installed.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
SLES-12-010498 - The SUSE operating system must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA SLES 12 STIG v2r12Unix
SLES-12-010498 - The SUSE operating system must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA SLES 12 STIG v2r11Unix
SLES-15-010418 - The SUSE operating system must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA SLES 15 STIG v1r11Unix
SLES-15-010418 - The SUSE operating system must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA SLES 15 STIG v1r10Unix
UBTU-20-010437 - The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the system administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.DISA STIG Ubuntu 20.04 LTS v1r9Unix
UBTU-20-010437 - The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the operDISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010437 - The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the operDISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010437 - The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the operDISA STIG Ubuntu 20.04 LTS v1r5Unix
WN22-00-000220 - Windows Server 2022 system files must be monitored for unauthorized changes.DISA Windows Server 2022 STIG v1r1Windows
WN22-00-000220 - Windows Server 2022 system files must be monitored for unauthorized changes.DISA Windows Server 2022 STIG v1r3Windows
WN22-00-000220 - Windows Server 2022 system files must be monitored for unauthorized changes.DISA Windows Server 2022 STIG v1r4Windows