Item Search

NameAudit NamePluginCategory
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequencyDISA Oracle Linux 8 STIG v1r7Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - /usr/sbin/aide --checkDISA Oracle Linux 8 STIG v1r4Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - /usr/sbin/aide --checkDISA Oracle Linux 8 STIG v1r2Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - /usr/sbin/aide --checkDISA Oracle Linux 8 STIG v1r6Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - aideDISA Oracle Linux 8 STIG v1r2Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - aideDISA Oracle Linux 8 STIG v1r4Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - grep aide /etc/crontab /var/spool/cron/rootDISA Oracle Linux 8 STIG v1r6Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - grep aide /etc/crontab /var/spool/cron/rootDISA Oracle Linux 8 STIG v1r2Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - grep aide /etc/crontab /var/spool/cron/rootDISA Oracle Linux 8 STIG v1r4Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - ls -la /etc/cron.* | grep aideDISA Oracle Linux 8 STIG v1r6Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - ls -la /etc/cron.* | grep aideDISA Oracle Linux 8 STIG v1r2Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - ls -la /etc/cron.* | grep aideDISA Oracle Linux 8 STIG v1r4Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - SA when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequencyDISA Oracle Linux 8 STIG v1r8Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. - /usr/sbin/aide --checkDISA Oracle Linux 8 STIG v1r1Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. - aideDISA Oracle Linux 8 STIG v1r1Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. - grep aide /etc/crontab /var/spool/cron/rootDISA Oracle Linux 8 STIG v1r1Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. - ls -la /etc/cron.* | grep aideDISA Oracle Linux 8 STIG v1r1Unix
PHTN-67-000129 - The Photon operating system must be configured to offload audit logs to a syslog server.DISA STIG VMware vSphere 6.7 Photon OS v1r5Unix
PHTN-67-000129 - The Photon operating system must be configured to offload audit logs to a syslog server.DISA STIG VMware vSphere 6.7 Photon OS v1r1Unix
PHTN-67-000129 - The Photon operating system must be configured to offload audit logs to a syslog server.DISA STIG VMware vSphere 6.7 Photon OS v1r3Unix
RHEL-09-651015 - RHEL 9 must routinely check the baseline configuration for unauthorized changes and notify the system administrator when anomalies in the operation of any security functions are discovered.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
RHEL-09-651015 - RHEL 9 must routinely check the baseline configuration for unauthorized changes and notify the system administrator when anomalies in the operation of any security functions are discovered.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix
SLES-12-010510 - The SUSE operating system must notify the System Administrator (SA) when AIDE discovers anomalies in the operation of any security functions.DISA SLES 12 STIG v2r7Unix
SLES-12-010510 - The SUSE operating system must notify the System Administrator (SA) when AIDE discovers anomalies in the operation of any security functions.DISA SLES 12 STIG v2r11Unix
SLES-12-010510 - The SUSE operating system must notify the System Administrator (SA) when AIDE discovers anomalies in the operation of any security functions.DISA SLES 12 STIG v2r6Unix
SLES-12-010510 - The SUSE operating system must notify the System Administrator (SA) when AIDE discovers anomalies in the operation of any security functions.DISA SLES 12 STIG v2r12Unix
SLES-12-010510 - The SUSE operating system must notify the System Administrator (SA) when AIDE discovers anomalies in the operation of any security functions.DISA SLES 12 STIG v2r9Unix
SLES-15-010570 - The SUSE operating system must notify the System Administrator (SA) when Advanced Intrusion Detection Environment (AIDE) discovers anomalies in the operation of any security functions.DISA SLES 15 STIG v1r3Unix
SLES-15-010570 - The SUSE operating system must notify the System Administrator (SA) when Advanced Intrusion Detection Environment (AIDE) discovers anomalies in the operation of any security functions.DISA SLES 15 STIG v1r9Unix
SLES-15-010570 - The SUSE operating system must notify the System Administrator (SA) when Advanced Intrusion Detection Environment (AIDE) discovers anomalies in the operation of any security functions.DISA SLES 15 STIG v1r1Unix
SLES-15-010570 - The SUSE operating system must notify the System Administrator (SA) when Advanced Intrusion Detection Environment (AIDE) discovers anomalies in the operation of any security functions.DISA SLES 15 STIG v1r10Unix
SLES-15-010570 - The SUSE operating system must notify the System Administrator (SA) when Advanced Intrusion Detection Environment (AIDE) discovers anomalies in the operation of any security functions.DISA SLES 15 STIG v1r11Unix
SLES-15-010570 - The SUSE operating system must notify the System Administrator (SA) when Advanced Intrusion Detection Environment (AIDE) discovers anomalies in the operation of any security functions.DISA SLES 15 STIG v1r6Unix
SLES-15-010570 - The SUSE operating system must notify the System Administrator (SA) when Advanced Intrusion Detection Environment (AIDE) discovers anomalies in the operation of any security functions.DISA SLES 15 STIG v1r12Unix

SYSTEM AND INFORMATION INTEGRITY

UBTU-20-010451 - The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.DISA STIG Ubuntu 20.04 LTS v1r10Unix
UBTU-20-010451 - The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.DISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010451 - The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.DISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010451 - The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.DISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010451 - The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.DISA STIG Ubuntu 20.04 LTS v1r9Unix
UBTU-20-010451 - The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the System Administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.DISA STIG Ubuntu 20.04 LTS v1r12Unix

SYSTEM AND INFORMATION INTEGRITY

VCTR-67-000036 - The vCenter Server must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere 6.7 vCenter v1r2VMware
VCTR-67-000036 - The vCenter Server must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere 6.7 vCenter v1r1VMware
VCTR-67-000036 - The vCenter Server must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere 6.7 vCenter v1r3VMware
VCTR-67-000036 - The vCenter Server must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere 6.7 vCenter v1r4VMware

SYSTEM AND INFORMATION INTEGRITY

VCWN-06-000036 - The system must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere vCenter 6.x v1r3VMware

AUDIT AND ACCOUNTABILITY

VCWN-06-000036 - The system must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere vCenter 6.x v1r4VMware

SYSTEM AND INFORMATION INTEGRITY

VCWN-65-000036 - The vCenter Server for Windows must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere vCenter 6.5 v1r3VMware

AUDIT AND ACCOUNTABILITY

WDNS-SI-000009 - The Windows 2012 DNS Server must generate audit records for the success and failure of start and stop of the DNS Server service - enabledDISA Microsoft Windows 2012 Server DNS STIG v1r14Windows

AUDIT AND ACCOUNTABILITY

WDNS-SI-000009 - The Windows 2012 DNS Server must generate audit records for the success and failure of start and stop of the DNS Server service - enhancedDISA Microsoft Windows 2012 Server DNS STIG v1r14Windows

AUDIT AND ACCOUNTABILITY

WDNS-SI-000009 - The Windows 2012 DNS Server must generate audit records for the success and failure of start and stop of the DNS Server service - enhancedDISA Microsoft Windows 2012 Server DNS STIG v2r1Windows

AUDIT AND ACCOUNTABILITY