Item Search

NameAudit NamePluginCategory
3.5.3.2.3 Ensure iptables rules exist for all open ports - PPSM CLSA and vulnerability assessments.CIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

5.1.1 Enable Compromised Host QuarantineCIS Fortigate 7.0.x Level 1 v1.2.0FortiGate

ACCESS CONTROL, CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

APPL-11-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple macOS 11 v1r5Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

APPL-11-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple macOS 11 v1r8Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

APPL-12-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple macOS 12 v1r8Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

APPL-13-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple macOS 13 v1r3Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

AS24-U1-000670 - The Apache web server must restrict inbound connections from nonsecure zones.DISA STIG Apache Server 2.4 Unix Server v2r6Unix

ACCESS CONTROL

AS24-W2-000670 - The Apache web server must restrict inbound connections from nonsecure zones.DISA STIG Apache Server 2.4 Windows Site v2r1Windows

ACCESS CONTROL

ESXI-06-000004 - Remote logging for ESXi hosts must be configured.DISA STIG VMware vSphere 6.x ESXi v1r5VMware

ACCESS CONTROL

ESXI-65-000004 - Remote logging for ESXi hosts must be configured.DISA STIG VMware vSphere ESXi 6.5 v2r4VMware

ACCESS CONTROL

ESXI-67-000004 - Remote logging for ESXi hosts must be configured.DISA STIG VMware vSphere 6.7 ESXi v1r3VMware

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

GEN001000 - Remote consoles must be disabled or protected from unauthorized access.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN001000 - Remote consoles must be disabled or protected from unauthorized access.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN008540 - The system's local firewall must implement a deny-all, allow-by-exception policy.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN008540 - The system's local firewall must implement a deny-all, allow-by-exception policy.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

JUSX-VN-000004 - The Juniper SRX Services Gateway VPN device also fulfills the role of IDPS in the architecture, the device must inspect the VPN traffic in compliance with DoD IDPS requirements.DISA Juniper SRX Services Gateway VPN v2r2Juniper

ACCESS CONTROL

KNOX-07-005100 - The Samsung must be configured to enable authentication of hotspot connections to the device using a preshared key.AirWatch - DISA Samsung Android 7 with Knox 2.x v1r1MDM

ACCESS CONTROL

KNOX-07-005100 - The Samsung must be configured to enable authentication of hotspot connections to the device using a preshared key.MobileIron - DISA Samsung Android 7 with Knox 2.x v1r1MDM

ACCESS CONTROL

OH12-1X-000020 - OHS must have the OraLogMode set to Oracle Diagnostic Logging text mode to generate information to be used by external applications or entities to monitor and control remote access.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OH12-1X-000021 - OHS must have a log directory location defined to generate information for use by external applications or entities to monitor and control remote access.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OH12-1X-000024 - OHS must have a log format defined to generate adequate information to be used by external applications or entities to monitor and control remote access.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OH12-1X-000025 - OHS must have a SSL log format defined to allow generated information to be used by external applications or entities to monitor and control remote access in accordance with the categorization of data hosted by the web server.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OH12-1X-000030 - Remote access to OHS must follow access policy or work in conjunction with enterprise tools designed to enforce policy requirements.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OH12-1X-000031 - OHS must have the Order, Allow, and Deny directives set within the Directory directives set to restrict inbound connections from nonsecure zones.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OL6-00-000148 - The operating system must employ automated mechanisms to facilitate the monitoring and control of remote access methods - CHKCONFIGDISA STIG Oracle Linux 6 v2r7Unix

ACCESS CONTROL

OL6-00-000148 - The operating system must employ automated mechanisms to facilitate the monitoring and control of remote access methods - PROCESS_CHECKDISA STIG Oracle Linux 6 v2r7Unix

ACCESS CONTROL

OL08-00-010070 - All OL 8 remote access methods must be monitored.DISA Oracle Linux 8 STIG v1r8Unix

ACCESS CONTROL

PHTN-67-000006 - The Photon operating system must have the sshd SyslogFacility set to 'authpriv' - authpriv.DISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

ACCESS CONTROL

PHTN-67-000007 - The Photon operating system must have sshd authentication logging enabled.DISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

ACCESS CONTROL

RHEL-08-040090 - A RHEL 8 firewall must employ a deny-all, allow-by-exception policy for allowing connections to other systems.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

ACCESS CONTROL

RHEL-08-040100 - A firewall must be installed on RHEL 8.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

ACCESS CONTROL

SLES-15-010150 - The SUSE operating system must log SSH connection attempts and failures to the server.DISA SLES 15 STIG v1r12Unix

ACCESS CONTROL

SLES-15-010220 - The SUSE operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services as defined in the Ports, Protocols, and Services Management (PPSM) Category Assignments List (CAL) and vulnerability assessments.DISA SLES 15 STIG v1r12Unix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

SP13-00-000025 - SharePoint must ensure remote sessions for accessing security functions and security-relevant information are audited.DISA STIG SharePoint 2013 v2r3Windows

ACCESS CONTROL

TCAT-AS-001020 - LockOutRealms must be used for management of Tomcat.DISA STIG Apache Tomcat Application Server 9 v2r6 MiddlewareUnix

ACCESS CONTROL

UBTU-20-010433 - The Ubuntu operating system must have an application firewall installed in order to control remote access methods.DISA STIG Ubuntu 20.04 LTS v1r10Unix

ACCESS CONTROL

VCLD-70-000004 - VAMI must be configured to monitor remote access.DISA STIG VMware vSphere 7.0 VAMI v1r2Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

VCRP-67-000005 - The rhttpproxy must produce log records containing sufficient information to establish the source of events.DISA STIG VMware vSphere 6.7 RhttpProxy v1r3Unix

ACCESS CONTROL

VCRP-67-000008 - The rhttproxy must exclusively use the HTTPS protocol for client connections - privateKeyDISA STIG VMware vSphere 6.7 RhttpProxy v1r3Unix

ACCESS CONTROL

VCRP-67-000008 - The rhttproxy must exclusively use the HTTPS protocol for client connections - vecsServerNameDISA STIG VMware vSphere 6.7 RhttpProxy v1r3Unix

ACCESS CONTROL

WBLC-01-000011 - Oracle WebLogic must employ automated mechanisms to facilitate the monitoring and control of remote access methods.Oracle WebLogic Server 12c Linux v2r1 MiddlewareUnix

ACCESS CONTROL

WBLC-01-000013 - Oracle WebLogic must ensure remote sessions for accessing security functions and security-relevant information are audited.Oracle WebLogic Server 12c Linux v2r1Unix

ACCESS CONTROL

WBLC-01-000013 - Oracle WebLogic must ensure remote sessions for accessing security functions and security-relevant information are audited.Oracle WebLogic Server 12c Windows v2r1Windows

ACCESS CONTROL

WBSP-AS-000080 - WebSphere Application Server groups mapped to WebSphere auditor roles must be configured in accordance with security planDISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

ACCESS CONTROL

WBSP-AS-000080 - WebSphere Application Server groups mapped to WebSphere auditor roles must be configured in accordance with security planDISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL

WN11-AU-000065 - The system must be configured to audit Logon/Logoff - Logoff successes.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN11-UR-000090 - The 'Deny log on through Remote Desktop Services' user right on Windows 11 workstations must be configured to prevent access from highly privileged domain accounts and local accounts on domain systems and unauthenticated access on all systems - Deny log on through Remote Desktop Services user right on Windows 11 workstations must be configured to prevent access from highly privileged domain accounts and local accounts on domain systems and unauthenticated access on all systems.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN22-AU-000190 - Windows Server 2022 must be configured to audit logon successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000200 - Windows Server 2022 must be configured to audit logon failures.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WNFWA-000100 - Inbound exceptions to the firewall on domain workstations must only allow authorized remote management hosts.DISA Microsoft Windows Firewall v2r2Windows

ACCESS CONTROL