Item Search

NameAudit NamePluginCategory
1.1.8 - /etc/security/user - 'histexpire >= 13'CIS AIX 5.3/6.1 L1 v1.1.0Unix

IDENTIFICATION AND AUTHENTICATION

1.1.9 - /etc/security/user - 'histsize >= 20'CIS AIX 5.3/6.1 L1 v1.1.0Unix

IDENTIFICATION AND AUTHENTICATION

1.2 Password Security Policy - e) Check for strong-password max-length - strong-password date-check enableTenable ZTE ROSNGZTE_ROSNG

IDENTIFICATION AND AUTHENTICATION

1.4 Ensure Check for Password Reuse is selected and History Length is set to 12 or more - history-checkingCIS Check Point Firewall L1 v1.1.0CheckPoint

IDENTIFICATION AND AUTHENTICATION

1.4 Ensure Check for Password Reuse is selected and History Length is set to 12 or more - history-lengthCIS Check Point Firewall L1 v1.1.0CheckPoint

IDENTIFICATION AND AUTHENTICATION

2.1.8 - AirWatch - Set the 'number of passwords' for 'password history'AirWatch - CIS Google Android 4 v1.0.0 L2MDM

IDENTIFICATION AND AUTHENTICATION

2.1.8 - MobileIron - Set the 'number of passwords' for 'password history'MobileIron - CIS Google Android 4 v1.0.0 L2MDM

IDENTIFICATION AND AUTHENTICATION

2.4 Password Security - 'security.passwd.rules.history = 6'TNS NetApp Data ONTAP 7GNetApp

IDENTIFICATION AND AUTHENTICATION

2.7 Set 'Enforce Password History' to '4' or greaterCIS Microsoft Exchange Server 2016 CAS v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

2.7 Set 'Enforce Password History' to '4' or greaterCIS Microsoft Exchange Server 2013 CAS v1.1.0Windows

IDENTIFICATION AND AUTHENTICATION

3.4 - Login and Password Parameters - Passwords Disallow Reuse >= 6NetApp Security Hardening Guide for ONTAP 9 v1.7.0Netapp_API

IDENTIFICATION AND AUTHENTICATION

3.4 Ensure 'PASSWORD_REUSE_MAX' Is Greater than or Equal to '20'CIS Oracle Server 11g R2 DB v2.2.0OracleDB

IDENTIFICATION AND AUTHENTICATION

3.5 Ensure 'PASSWORD_REUSE_TIME' Is Greater than or Equal to '365'CIS Oracle Server 11g R2 DB v2.2.0OracleDB

IDENTIFICATION AND AUTHENTICATION

5.2.2 Ensure password reuse is limited - pam_pwhistoryCIS Google Container-Optimized OS L2 Server v1.1.0Unix

IDENTIFICATION AND AUTHENTICATION

5.2.2 Ensure password reuse is limited - pam_unix.soCIS Google Container-Optimized OS L2 Server v1.1.0Unix

IDENTIFICATION AND AUTHENTICATION

5.3.12 Ensure password prohibited reuse is at a minumum '5'CIS Amazon Linux 2 STIG v1.0.0 L3Unix

IDENTIFICATION AND AUTHENTICATION

7.2 Set Strong Password Creation Policies - HISTORY = 10CIS Solaris 11.2 L1 v1.1.0Unix

IDENTIFICATION AND AUTHENTICATION

7.2 Set Strong Password Creation Policies - HISTORY = 10CIS Solaris 11 L1 v1.1.0Unix

IDENTIFICATION AND AUTHENTICATION

7.2 Set Strong Password Creation Policies - HISTORY = 10CIS Solaris 11.1 L1 v1.0.0Unix

IDENTIFICATION AND AUTHENTICATION

7.3 Set Strong Password Creation Policies - Check HISTORY is set to 10CIS Solaris 10 L1 v5.2Unix

IDENTIFICATION AND AUTHENTICATION

9.2.3 Limit Password ReuseCIS Ubuntu 12.04 LTS Benchmark L1 v1.1.0Unix

IDENTIFICATION AND AUTHENTICATION

9.2.3 Limit Password ReuseCIS Debian Linux 7 L1 v1.0.0Unix

IDENTIFICATION AND AUTHENTICATION

Brocade - password history must be set to 1Tenable Best Practices Brocade FabricOSBrocade

IDENTIFICATION AND AUTHENTICATION

Configuring a secure password policy for the BIG-IP system - Password MemoryTenable F5 BIG-IP Best Practice AuditF5

IDENTIFICATION AND AUTHENTICATION

Enforce password historyMSCT MSCT Windows Server 2022 DC v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enforce password historyMSCT Windows 10 v22H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enforce password historyMSCT Windows 10 v21H1 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enforce password historyMSCT Windows 11 v23H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enforce password historyMSCT Windows 11 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enforce password historyMSCT Windows 11 v22H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Extreme : Password Policy - history <=4TNS Extreme ExtremeXOS Best Practice AuditExtreme_ExtremeXOS

IDENTIFICATION AND AUTHENTICATION

IBM i : Character Position Difference for Passwords (QPWDPOSDIF) - '0 or 1'IBM iSeries Security Reference v5r4AS/400

IDENTIFICATION AND AUTHENTICATION

IBM i : Character Position Difference for Passwords (QPWDPOSDIF) - '0'IBM System i Security Reference for V7R3AS/400

IDENTIFICATION AND AUTHENTICATION

IBM i : Character Position Difference for Passwords (QPWDPOSDIF) - '0'IBM System i Security Reference for V7R2AS/400

IDENTIFICATION AND AUTHENTICATION

IBM i : Character Position Difference for Passwords (QPWDPOSDIF) - '0'IBM System i Security Reference for V7R1 and V6R1AS/400

IDENTIFICATION AND AUTHENTICATION

IBM i : Required Difference in Passwords (QPWDRQDDIF) - '<= 5'IBM iSeries Security Reference v5r4AS/400

IDENTIFICATION AND AUTHENTICATION

IBM i : Required Difference in Passwords (QPWDRQDDIF) - '<=5'IBM System i Security Reference for V7R3AS/400

IDENTIFICATION AND AUTHENTICATION

IBM i : Required Difference in Passwords (QPWDRQDDIF) - '<=5'IBM System i Security Reference for V7R2AS/400

IDENTIFICATION AND AUTHENTICATION

IBM i : Required Difference in Passwords (QPWDRQDDIF) - '<=5'IBM System i Security Reference for V7R1 and V6R1AS/400

IDENTIFICATION AND AUTHENTICATION

IBM i : Restricted Characters for Passwords (QPWDLMTCHR)IBM System i Security Reference for V7R1 and V6R1AS/400

IDENTIFICATION AND AUTHENTICATION

IBM i : Restricted Characters for Passwords (QPWDLMTCHR)IBM System i Security Reference for V7R2AS/400

IDENTIFICATION AND AUTHENTICATION

IBM i : Restricted Characters for Passwords (QPWDLMTCHR) - '!= *none'IBM iSeries Security Reference v5r4AS/400

IDENTIFICATION AND AUTHENTICATION

Local password complexity - password configuration historyArubaOS Switch 16.x Hardening Guide v1.0.0ArubaOS

IDENTIFICATION AND AUTHENTICATION

Notify Password ReuseMSCT Windows 11 v22H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Number of recent user passwords to storeTenable Cisco ACICisco_ACI

IDENTIFICATION AND AUTHENTICATION

PCI 8.2.5 - Password parameters require new passwords do not repeat the four previously used - /etc/security/user - 'histexpire >= 13'PCI DSS 2.0/3.0 - AIXUnix

IDENTIFICATION AND AUTHENTICATION

PCI 8.2.5 - Password parameters require new passwords do not repeat the four previously used - /etc/security/user - 'histsize >= 4'PCI DSS 2.0/3.0 - AIXUnix

IDENTIFICATION AND AUTHENTICATION

PCI 8.2.5 Do not allow an individual to reuse last 4 or more passwords - 'HISTORY >= 4'PCI DSS 2.0/3.0 - Solaris 10Unix

IDENTIFICATION AND AUTHENTICATION

PCI 8.2.5 Do not allow an individual to reuse last 4 or more passwords - PAMPCI DSS 2.0/3.0 - Red Hat LinuxUnix

IDENTIFICATION AND AUTHENTICATION

Salesforce.com : Setting Password Policies - 'password history >= 3'TNS Salesforce Best Practices Audit v1.2.0Salesforce.com

IDENTIFICATION AND AUTHENTICATION