Item Search

NameAudit NamePluginCategory
1.10 Ensure 'User consent for applications' is set to 'Do not allow user consent'CIS Microsoft Azure Foundations v2.1.0 L1microsoft_azure

ACCESS CONTROL, CONFIGURATION MANAGEMENT, IDENTIFICATION AND AUTHENTICATION

1.11 Ensure 'User consent for applications' Is Set To 'Allow for Verified Publishers'CIS Microsoft Azure Foundations v2.1.0 L2microsoft_azure

ACCESS CONTROL, CONFIGURATION MANAGEMENT, IDENTIFICATION AND AUTHENTICATION

1.15 Ensure that 'Guest invite restrictions' is set to 'Only users assigned to specific admin roles can invite guest users'CIS Microsoft Azure Foundations v2.1.0 L2microsoft_azure

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

1.24 Ensure That 'Subscription leaving Microsoft Entra ID directory' and 'Subscription entering Microsoft Entra ID directory' Is Set To 'Permit No One'CIS Microsoft Azure Foundations v2.1.0 L2microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

2.7 Ensure that a unique Certificate Authority is used for etcdCIS Kubernetes v1.24 Benchmark v1.0.0 L2 MasterUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

2.7 Ensure that a unique Certificate Authority is used for etcdCIS Kubernetes v1.23 Benchmark v1.0.1 L2 MasterUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

2.7 Ensure that a unique Certificate Authority is used for etcdCIS Kubernetes Benchmark v1.9.0 L2 MasterUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

2.7 Ensure that a unique Certificate Authority is used for etcdCIS Kubernetes v1.20 Benchmark v1.0.1 L2 MasterUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

5.3.1 Ensure 'Privileged Identity Management' is used to manage rolesCIS Microsoft 365 Foundations E5 L2 v3.0.0microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

6.2.15 Ensure all groups in /etc/passwd exist in /etc/groupCIS Ubuntu Linux 18.04 LXD Host L1 Server v1.0.0Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

6.2.15 Ensure all groups in /etc/passwd exist in /etc/groupCIS Ubuntu Linux 18.04 LXD Host L1 Workstation v1.0.0Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

6.2.15 Ensure all groups in /etc/passwd exist in /etc/groupCIS Ubuntu Linux 18.04 LXD Container L1 v1.0.0Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

17.5.2 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Microsoft Windows 8.1 v2.4.1 L1 BitlockerWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.5.2 Ensure 'Audit Logoff' is set to include 'Success'CIS Microsoft Windows 8.1 v2.4.1 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.5.3 (L1) Ensure 'Audit Logon' is set to 'Success and Failure'CIS Microsoft Windows 8.1 v2.4.1 L1 BitlockerWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.5.3 Ensure 'Audit Logon' is set to 'Success and Failure'CIS Microsoft Windows 8.1 v2.4.1 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.5.4 (L1) Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure'CIS Microsoft Windows 8.1 v2.4.1 L1 BitlockerWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.5.4 Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure'CIS Microsoft Windows 8.1 v2.4.1 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

Big Sur - Disable Accounts after 35 Days of InactivityNIST macOS Big Sur v1.4.0 - 800-53r5 ModerateUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Big Sur - Disable Accounts after 35 Days of InactivityNIST macOS Big Sur v1.4.0 - 800-53r5 HighUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Big Sur - Disable Accounts after 35 Days of InactivityNIST macOS Big Sur v1.4.0 - 800-53r4 HighUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Big Sur - Disable Accounts after 35 Days of InactivityNIST macOS Big Sur v1.4.0 - CNSSI 1253Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Catalina - Disable Accounts after 35 Days of InactivityNIST macOS Catalina v1.5.0 - 800-53r5 ModerateUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Catalina - Disable Accounts after 35 Days of InactivityNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

F5BI-DM-000227 - The BIG-IP appliance must be configured to dynamically manage user accounts.DISA F5 BIG-IP Device Management STIG v2r3F5

CONFIGURATION MANAGEMENT, IDENTIFICATION AND AUTHENTICATION

Monterey - Disable Accounts after 35 Days of InactivityNIST macOS Monterey v1.0.0 - 800-171Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Monterey - Disable Accounts after 35 Days of InactivityNIST macOS Monterey v1.0.0 - CNSSI 1253Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Monterey - Disable Accounts after 35 Days of InactivityNIST macOS Monterey v1.0.0 - 800-53r4 ModerateUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Monterey - Disable Accounts after 35 Days of InactivityNIST macOS Monterey v1.0.0 - 800-53r5 ModerateUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION