Item Search

NameAudit NamePluginCategory
3.9 Ensure 'Allow Azure services on the trusted services list to access this storage account' is Enabled for Storage Account AccessCIS Microsoft Azure Foundations v2.1.0 L2microsoft_azure

ACCESS CONTROL, MEDIA PROTECTION, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

AIOS-14-009400 - Apple iOS/iPadOS must implement the management setting: Disable Allow MailDrop.MobileIron - DISA Apple iOS/iPadOS 14 v1r3MDM

ACCESS CONTROL, CONFIGURATION MANAGEMENT

AIOS-14-009400 - Apple iOS/iPadOS must implement the management setting: Disable Allow MailDrop.AirWatch - DISA Apple iOS/iPadOS 14 v1r3MDM

ACCESS CONTROL, CONFIGURATION MANAGEMENT

AIX7-00-002101 - AIX must monitor and record unsuccessful remote logins.DISA STIG AIX 7.x v2r9Unix

ACCESS CONTROL

AOSX-13-000030 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple Mac OSX 10.13 v2r5Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

AOSX-14-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple Mac OSX 10.14 v2r6Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

AOSX-15-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple Mac OSX 10.15 v1r10Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

AS24-U1-000670 - The Apache web server must restrict inbound connections from nonsecure zones.DISA STIG Apache Server 2.4 Unix Server v2r7 MiddlewareUnix

ACCESS CONTROL

Big Sur - Configure System to Audit All Log In and Log Out EventsNIST macOS Big Sur v1.4.0 - 800-53r5 HighUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Big Sur - Configure System to Audit All Log In and Log Out EventsNIST macOS Big Sur v1.4.0 - 800-53r4 LowUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

ESXI-06-200035 - The VMM must provide the capability to immediately disconnect or disable remote access to the information system by disabling SSH.DISA STIG VMware vSphere 6.x ESXi v1r5VMware

ACCESS CONTROL

ESXI-67-000035 - The ESXi host must be configured to disable nonessential capabilities by disabling SSH.DISA STIG VMware vSphere 6.7 ESXi v1r3VMware

ACCESS CONTROL, CONFIGURATION MANAGEMENT

ESXI-70-000035 - The ESXi host must be configured to disable nonessential capabilities by disabling Secure Shell (SSH).DISA STIG VMware vSphere 7.0 ESXi v1r2VMware

ACCESS CONTROL, CONFIGURATION MANAGEMENT

GEN008520 - The system must employ a local firewall.DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

GEN008540 - The systems local firewall must implement a deny-all, allow-by-exception policy.DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-53r5 HighUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-53r5 LowUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-53r5 ModerateUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-171Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-53r4 HighUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-53r4 ModerateUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-53r4 LowUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - CNSSI 1253Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

OL07-00-040100 - The Oracle Linux operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management Component Local Service Assessment (PPSM CLSA) and vulnerability assessments - PPSM CLSA and vulnerability assessments.DISA Oracle Linux 7 STIG v2r14Unix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

PANW-AG-000015 - The Palo Alto Networks security platform, if used to provide intermediary services for remote access communications traffic (TLS or SSL decryption), must ensure inbound and outbound traffic is monitored for compliance with remote access security policies - TLS/SSL must monitor traffic.DISA STIG Palo Alto ALG v2r4Palo_Alto

ACCESS CONTROL

RHEL-07-040100 - The Red Hat Enterprise Linux operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management Component Local Service Assessment (PPSM CLSA) and vulnerability assessments.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

RHEL-09-251015 - The firewalld service on RHEL 9 must be active.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

TCAT-AS-001020 - LockOutRealms must be used for management of Tomcat.DISA STIG Apache Tomcat Application Server 9 v2r7Unix

ACCESS CONTROL

UBTU-16-030450 - All remote access methods must be monitored - authprivDISA STIG Ubuntu 16.04 LTS v2r3Unix

ACCESS CONTROL

UBTU-16-030450 - All remote access methods must be monitored - daemonDISA STIG Ubuntu 16.04 LTS v2r3Unix

ACCESS CONTROL

UBTU-18-010507 - The Ubuntu operating system must enable and run the uncomplicated firewall(ufw).DISA STIG Ubuntu 18.04 LTS v2r13Unix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

WBSP-AS-000090 - The WebSphere Application Server users WebSphere auditor role must be configured in accordance with System Security Plan.DISA IBM WebSphere Traditional 9 STIG v1r1Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WBSP-AS-000090 - The WebSphere Application Server users WebSphere auditor role must be configured in accordance with System Security Plan.DISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WBSP-AS-000090 - The WebSphere Application Server users WebSphere auditor role must be configured in accordance with System Security Plan.DISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN10-AU-000065 - The system must be configured to audit Logon/Logoff - Logoff successes.DISA Windows 10 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN10-AU-000070 - The system must be configured to audit Logon/Logoff - Logon failures.DISA Windows 10 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN10-AU-000075 - The system must be configured to audit Logon/Logoff - Logon successes.DISA Windows 10 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN10-UR-000090 - The Deny log on through Remote Desktop Services user right on Windows 10 workstations must at a minimum be configured to prevent access from highly privileged domain accounts and local accounts on domain systems and unauthenticated access on all systems.DISA Windows 10 STIG v2r8Windows

ACCESS CONTROL

WN12-AU-000045 - The system must be configured to audit Logon/Logoff - Logoff successes.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000045 - The system must be configured to audit Logon/Logoff - Logoff successes.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000047 - The system must be configured to audit Logon/Logoff - Logon successes.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000047 - The system must be configured to audit Logon/Logoff - Logon successes.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000048 - The system must be configured to audit Logon/Logoff - Logon failures.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000048 - The system must be configured to audit Logon/Logoff - Logon failures.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN16-AU-000250 - Windows Server 2016 must be configured to audit Logon/Logoff - Logoff successes.DISA Windows Server 2016 STIG v2r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN16-AU-000260 - Windows Server 2016 must be configured to audit Logon/Logoff - Logon successes.DISA Windows Server 2016 STIG v2r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN16-AU-000270 - Windows Server 2016 must be configured to audit Logon/Logoff - Logon failures.DISA Windows Server 2016 STIG v2r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN19-AU-000190 - Windows Server 2019 must be configured to audit logon successes.DISA Windows Server 2019 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN19-AU-000200 - Windows Server 2019 must be configured to audit logon failures.DISA Windows Server 2019 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY