Item Search

NameAudit NamePluginCategory
AIX7-00-002105 - AIX must config the SSH idle timeout interval.DISA STIG AIX 7.x v2r9Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

AIX7-00-003003 - AIX must set inactivity time-out on login sessions and terminate all login sessions after 10 minutes of inactivity.DISA STIG AIX 7.x v2r9Unix

ACCESS CONTROL, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

AOSX-13-000720 - The macOS system must be configured with the SSH daemon ClientAliveInterval option set to 900 or less.DISA STIG Apple Mac OSX 10.13 v2r5Unix

SYSTEM AND COMMUNICATIONS PROTECTION

AOSX-13-000721 - The macOS system must be configured with the SSH daemon ClientAliveCountMax option set to 0.DISA STIG Apple Mac OSX 10.13 v2r5Unix

SYSTEM AND COMMUNICATIONS PROTECTION

AOSX-13-000722 - The macOS system must be configured with the SSH daemon LoginGraceTime set to 30 or less.DISA STIG Apple Mac OSX 10.13 v2r5Unix

SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Limit SSHD to FIPS 140 Validated CiphersNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Limit SSHD to FIPS 140 Validated Message Authentication Code AlgorithmsNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-000720 - The Cisco router must be configured to terminate all network connections associated with device management after five minutes of inactivity.DISA STIG Cisco IOS XE Router NDM v2r9Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-000720 - The Cisco router must be configured to terminate all network connections associated with device management after five minutes of inactivity.DISA STIG Cisco IOS Router NDM v2r8Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

DKER-EE-002490 - The Lifetime Minutes and Renewal Threshold Minutes Login Session Controls must be set to 10 and 0 respectively in Docker Enterprise - lifetime_minutesDISA STIG Docker Enterprise 2.x Linux/Unix UCP v2r1Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

DKER-EE-002490 - The Lifetime Minutes and Renewal Threshold Minutes Login Session Controls must be set to 10 and 0 respectively in Docker Enterprise - renewal_threshold_minutesDISA STIG Docker Enterprise 2.x Linux/Unix UCP v2r1Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

ESXI-65-000041 - The ESXi host must set a timeout to automatically disable idle sessions after 10 minutes.DISA STIG VMware vSphere ESXi 6.5 v2r4VMware

SYSTEM AND COMMUNICATIONS PROTECTION

ESXI-65-000042 - The ESXi host must terminate shell services after 10 minutes.DISA STIG VMware vSphere ESXi 6.5 v2r4VMware

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-DM-000137 - The BIG-IP appliance must be configured to terminate all management sessions after 10 minutes of inactivity.DISA F5 BIG-IP Device Management STIG v2r3F5

ACCESS CONTROL, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000093 - The BIG-IP Core implementation must terminate all communications sessions at the end of the session or as follows: for in-band management sessions (privileged sessions), the session must be terminated after 10 minutes of inactivity, and for user sessions (nonprivileged sessions), the session must be terminated after 15 minutes of inactivity.DISA F5 BIG-IP Local Traffic Manager STIG v2r3F5

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

JUSX-DM-000157 - The Juniper SRX Services Gateway must terminate a device management session if the keep-alive count is exceeded.DISA Juniper SRX Services Gateway NDM v2r1Juniper

SYSTEM AND COMMUNICATIONS PROTECTION

JUSX-VN-000022 - The Juniper SRX Services Gateway VPN must terminate all network connections associated with a communications session at the end of the session.DISA Juniper SRX Services Gateway VPN v2r2Juniper

SYSTEM AND COMMUNICATIONS PROTECTION

OL07-00-040160 - The Oracle Linux operating system must be configured so that all network connections associated with a communication session are terminated at the end of the session or after 15 minutes of inactivity from the user at a command prompt, except to fulfill documented and validated mission requirements.DISA Oracle Linux 7 STIG v2r14Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OL07-00-040320 - The Oracle Linux operating system must be configured so that all network connections associated with SSH traffic are terminated after 10 minutes of becoming unresponsive.DISA Oracle Linux 7 STIG v2r14Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

OL08-00-010200 - OL 8 must be configured so that all network connections associated with SSH traffic terminate after becoming unresponsive.DISA Oracle Linux 8 STIG v1r9Unix

ACCESS CONTROL, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

OL08-00-010201 - OL 8 must be configured so that all network connections associated with SSH traffic are terminated after 10 minutes of becoming unresponsive.DISA Oracle Linux 8 STIG v1r9Unix

ACCESS CONTROL, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-06-000071 - The system must be configured so that all network connections associated with a communication session are terminated at the end of the session or after 15 minutes of inactivity from the user at a command prompt, except to fulfill documented and validated mission requirements.DISA Red Hat Enterprise Linux 6 STIG v2r2Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-07-040160 - The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with a communication session are terminated at the end of the session or after 15 minutes of inactivity from the user at a command prompt, except to fulfill documented and validated mission requirements.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-07-040320 - The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with SSH traffic are terminated after 10 minutes of becoming unresponsive.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-07-040340 - The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with SSH traffic terminate after becoming unresponsive.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-09-255100 - RHEL 9 must be configured so that all network connections associated with SSH traffic are terminated after 10 minutes of becoming unresponsive.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

ACCESS CONTROL, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

SLES-12-030190 - The SUSE operating system SSH daemon must be configured with a timeout interval.DISA SLES 12 STIG v2r13Unix

ACCESS CONTROL, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

SLES-12-030191 - The SUSE operating system for all network connections associated with SSH traffic must immediately terminate at the end of the session or after 10 minutes of inactivity.DISA SLES 12 STIG v2r13Unix

ACCESS CONTROL, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

SLES-15-010280 - The SUSE operating system SSH daemon must be configured with a timeout interval.DISA SLES 15 STIG v1r12Unix

ACCESS CONTROL, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

SLES-15-010320 - The SUSE operating system for all network connections associated with SSH traffic must immediately terminate at the end of the session or after 10 minutes of inactivity.DISA SLES 15 STIG v1r12Unix

ACCESS CONTROL, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

SOL-11.1-040380 - The operating system must terminate the network connection associated with a communications session at the end of the session or after 10 minutes of inactivity.DISA STIG Solaris 11 X86 v2r9Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SRG-OS-000163-ESXI5 - The operating system must terminate the network connection associated with a communications session at the end of the session or after an organization-defined time period of inactivity.DISA STIG VMWare ESXi Server 5 STIG v2r1VMware

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-16-030270 - The Ubuntu operating system must be configured so that all network connections associated with SSH traffic are terminated at the end of the session or after 10 minutes of inactivity, except to fulfill documented and validated mission requirements - ClientAliveIntervalDISA STIG Ubuntu 16.04 LTS v2r3Unix

ACCESS CONTROL, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-16-030271 - The Ubuntu operating system must be configured so that all network connections associated with SSH traffic terminate after a period of inactivity.DISA STIG Ubuntu 16.04 LTS v2r3Unix

ACCESS CONTROL, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-18-010416 - The Ubuntu operating system must automatically terminate all network connections associated with SSH traffic at the end of the session or after 10 minutes of inactivity.DISA STIG Ubuntu 18.04 LTS v2r13Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

VCSA-70-000089 - The vCenter Server must terminate vSphere Client sessions after 10 minutes of inactivity.DISA STIG VMware vSphere 7.0 vCenter v1r3VMware

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

VCWN-65-000004 - The vCenter Server for Windows must terminate management sessions after 10 minutes of inactivity.DISA STIG VMware vSphere vCenter 6.5 v2r3VMware

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-08-000210 - Oracle WebLogic must terminate the network connection associated with a communications session at the end of the session or after a DoD-defined time period of inactivity.Oracle WebLogic Server 12c Windows v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-AD-000014-DC - The directory service must be configured to terminate LDAP-based network connections to the directory server after five (5) minutes of inactivity.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-SO-000031 - The amount of idle time required before suspending a session must be properly set.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

WN12-SO-000031 - The amount of idle time required before suspending a session must be properly set.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

WN12-SO-000034 - Users must be forcibly disconnected when their logon hours expire.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-SO-000066 - The system must be configured to force users to log off when their allowed logon hours expire.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

SYSTEM AND COMMUNICATIONS PROTECTION