Item Search

NameAudit NamePluginCategory
1.6.1.3 Ensure SELinux policy is configuredCIS Ubuntu Linux 14.04 LTS Server L2 v2.1.0Unix

ACCESS CONTROL

1.6.1.3 Ensure SELinux policy is configuredCIS Ubuntu Linux 14.04 LTS Workstation L2 v2.1.0Unix

ACCESS CONTROL

1.6.1.3 Ensure SELinux policy is configured - 'Policy from config file'CIS Ubuntu Linux 14.04 LTS Server L2 v2.1.0Unix

ACCESS CONTROL

1.6.1.3 Ensure SELinux policy is configured - 'Policy from config file'CIS Ubuntu Linux 14.04 LTS Workstation L2 v2.1.0Unix

ACCESS CONTROL

1.6.1.3 Ensure SELinux policy is configured - 'SELINUXTYPE'CIS Ubuntu Linux 14.04 LTS Server L2 v2.1.0Unix

ACCESS CONTROL

1.6.1.3 Ensure SELinux policy is configured - 'SELINUXTYPE'CIS Ubuntu Linux 14.04 LTS Workstation L2 v2.1.0Unix

ACCESS CONTROL

1.6.2.1 Ensure SELinux is not disabled in bootloader configuration - enforcing=0CIS Distribution Independent Linux Server L2 v2.0.0Unix

ACCESS CONTROL

1.6.2.1 Ensure SELinux is not disabled in bootloader configuration - selinux=0CIS Distribution Independent Linux Workstation L2 v2.0.0Unix

ACCESS CONTROL

2.4.2 Restrict BIND Access with SELinux 'named_disable_trans'CIS ISC BIND 9.0/9.5 v2.0.0Unix

ACCESS CONTROL

2.4.2 Restrict BIND Access with SELinux 'SELINUXTYPE'CIS ISC BIND 9.0/9.5 v2.0.0Unix

ACCESS CONTROL

2.13.2 - PCM - enhanced RBAC (AIX 6.1 only) - 'Enhanced RBAC is enabled'CIS AIX 5.3/6.1 L2 v1.1.0Unix

ACCESS CONTROL

2.13.2 - PCM - enhanced RBAC (AIX 6.1 only) - 'lskst -t auth info'CIS AIX 5.3/6.1 L2 v1.1.0Unix

ACCESS CONTROL

2.13.2 - PCM - enhanced RBAC (AIX 6.1 only) - 'lskst -t cmd info'CIS AIX 5.3/6.1 L2 v1.1.0Unix

ACCESS CONTROL

2.13.2 - PCM - enhanced RBAC (AIX 6.1 only) - 'lskst -t dev info'CIS AIX 5.3/6.1 L2 v1.1.0Unix

ACCESS CONTROL

2.13.2 - PCM - enhanced RBAC (AIX 6.1 only) - 'lskst -t domobj info'CIS AIX 5.3/6.1 L2 v1.1.0Unix

ACCESS CONTROL

4.2.8 Ensure 'Block Window Management permission on these sites' Is ConfiguredCIS Google Chrome L2 v3.0.0Windows

ACCESS CONTROL

4.4.2 Remote command lockdownCIS IBM AIX 7.2 L2 v1.1.0Unix

ACCESS CONTROL

4.5 Activate AppArmor - '0 profiles in complain mode'CIS Ubuntu 12.04 LTS Benchmark L2 v1.1.0Unix

ACCESS CONTROL

4.5 Activate AppArmor - GRUB_CMDLINE_LINUX - 0 profiles are in complain modeCIS Debian Linux 7 L2 v1.0.0Unix

ACCESS CONTROL

4.5 Activate AppArmor - profiles are loadedCIS Debian Linux 7 L2 v1.0.0Unix

ACCESS CONTROL

4.5.1.11 CDE - /etc/dt/config/*/Xresources permissions and ownershipCIS IBM AIX 7.2 L1 v1.1.0Unix

ACCESS CONTROL

4.5.4.4 /etc/mail/sendmail.cf - access controlCIS IBM AIX 7.2 L1 v1.1.0Unix

ACCESS CONTROL

5.1 Do not disable AppArmorCIS Docker 1.12.0 v1.0.0 L2 DockerUnix

ACCESS CONTROL

5.1 Do not disable AppArmor ProfileCIS Docker 1.13.0 v1.0.0 L1 DockerUnix

ACCESS CONTROL

5.1 Use secure RealmsCIS Apache Tomcat 9 L2 v1.2.0Unix

ACCESS CONTROL

5.1 Use secure RealmsCIS Apache Tomcat 9 L2 v1.2.0 MiddlewareUnix

ACCESS CONTROL

5.2 Verify SELinux security options, if applicableCIS Docker 1.12.0 v1.0.0 L2 DockerUnix

ACCESS CONTROL

5.2 Verify SELinux security options, if applicableCIS Docker 1.11.0 v1.0.0 L2 DockerUnix

ACCESS CONTROL

5.2 Verify SELinux security options, if applicable (Scored)CIS Docker 1.6 v1.0.0 L2 DockerUnix

ACCESS CONTROL

5.3 Reduce the sudo timeout periodCIS Apple OSX 10.9 L1 v1.3.0Unix

ACCESS CONTROL

5.3 Reduce the sudo timeout periodCIS Apple OSX 10.11 El Capitan L1 v1.1.0Unix

ACCESS CONTROL

5.4 CIFS - 'cifs.LMCompatibilityLevel <= 3'TNS NetApp Data ONTAP 7GNetApp

ACCESS CONTROL

5.4 Use a separate timestamp for each user/tty comboCIS Apple macOS 10.12 L1 v1.2.0Unix

ACCESS CONTROL

8.1 Block system accounts, Ensure account 'nobody' is locked.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block system accounts, Ensure account 'nobody4' is locked.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block system accounts, Ensure account 'smtp' is locked.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block system accounts, Ensure account 'uucp' is locked.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block System Accounts, should pass if the default shell for 'noaccess' is set to /dev/null.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block System Accounts, should pass if the default shell for 'nobody4' is set to /dev/null.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block System Accounts, should pass if the default shell for 'nuucp' is set to /dev/null.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block System Accounts, should pass if the default shell for 'smmsp' is set to /dev/null.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block System Accounts, should pass if the default shell for 'smtp' is set to /dev/null.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block System Accounts, should pass if the default shell for 'uucp' is set to /dev/null.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

18 - Role Based Authentication per queueTNS Best Practice JBoss 7 LinuxUnix

ACCESS CONTROL

IBM i : Use Adopted Authority (QUSEADPAUT) - AUTH_LIST_NAMEIBM iSeries Security Reference v5r4AS/400

ACCESS CONTROL

IBM i : Use Adopted Authority (QUSEADPAUT) - AUTH_LIST_NAMEIBM System i Security Reference for V7R3AS/400

ACCESS CONTROL

IBM i : Use Adopted Authority (QUSEADPAUT) - AUTH_LIST_NAMEIBM System i Security Reference for V7R2AS/400

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows 11 v23H2 v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows 11 v22H2 v1.0.0Windows

ACCESS CONTROL

Review the List of Users with ROLE_NAMETenable Best Practices RackSpace v2.0.0Rackspace

ACCESS CONTROL