Item Search

NameAudit NamePluginCategory
1.2.1.2 Configure 'Minimize the number of simultaneous connections to the Internet or a Windows DomainCIS Windows 8 L1 v1.0.0Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.124 - Audit of Backup and Restore Privileges is not turned off.DISA Windows Vista STIG v6r41Windows

SYSTEM AND COMMUNICATIONS PROTECTION

5.2 SnapMirror - 'replication.throttle.enable = on'TNS NetApp Data ONTAP 7GNetApp

SYSTEM AND COMMUNICATIONS PROTECTION

5.2 SnapMirror - 'replication.throttle.incoming.max_kbs has been configured'TNS NetApp Data ONTAP 7GNetApp

SYSTEM AND COMMUNICATIONS PROTECTION

5.2 SnapMirror - 'replication.throttle.outgoing.max_kbs has been configured'TNS NetApp Data ONTAP 7GNetApp

SYSTEM AND COMMUNICATIONS PROTECTION

ARST-RT-000290 - The MPLS router with RSVP-TE enabled must be configured with message pacing or refresh reduction to adjust maximum number of RSVP messages to an output queue based on the link speed and input queue size of adjacent core routers.DISA STIG Arista MLS EOS 4.2x Router v1r1Arista

SYSTEM AND COMMUNICATIONS PROTECTION

ARST-RT-000300 - The PE router must be configured to enforce a Quality-of-Service (QoS) policy to limit the effects of packet flooding denial-of-service (DoS) attacks.DISA STIG Arista MLS EOS 4.2x Router v1r1Arista

SYSTEM AND COMMUNICATIONS PROTECTION

ARST-RT-000320 - The PE router must be configured to enforce a Quality-of-Service (QoS) policy in accordance with the QoS GIG Technical Profile.DISA STIG Arista MLS EOS 4.2x Router v1r1Arista

SYSTEM AND COMMUNICATIONS PROTECTION

Big Sur - Limit Impact of Denial of Service AttacksNIST macOS Big Sur v1.4.0 - All ProfilesUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Limit Impact of Denial of Service AttacksNIST macOS Catalina v1.5.0 - All ProfilesUnix

SYSTEM AND COMMUNICATIONS PROTECTION

Ensure that the 'max_allowed_packet' database flag for a Cloud Databases Mysql instance is setTenable Best Practices RackSpace v2.0.0Rackspace

SYSTEM AND COMMUNICATIONS PROTECTION

Ensure that the 'max_connect_errors' database flag for a Cloud Databases Mysql instance is setTenable Best Practices RackSpace v2.0.0Rackspace

SYSTEM AND COMMUNICATIONS PROTECTION

Ensure that the 'max_connections' database flag for a Cloud Databases Mysql instance is setTenable Best Practices RackSpace v2.0.0Rackspace

SYSTEM AND COMMUNICATIONS PROTECTION

Ensure that the 'max_user_connections' database flag for a Cloud Databases Mysql instance is setTenable Best Practices RackSpace v2.0.0Rackspace

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000095 - Exchange Outbound Connection Timeout must be 10 minutes or less.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000100 - Exchange Outbound Connection Limit per Domain Count must be controlled.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000105 - Exchange Global Outbound Message size must be controlled.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000115 - Exchange Send connector connections count must be limited.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000120 - Exchange message size restrictions must be controlled on Send connectors.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000125 - Exchange Send connectors delivery retries must be controlled.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000130 - Exchange Send connectors must be clearly named.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000135 - Exchange Receive connector Maximum Hop Count must be 60.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000140 - Exchange Receive connectors must be clearly named.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000145 - Exchange Receive connectors must control the number of recipients chunked on a single message.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000150 - Exchange Receive connectors must control the number of recipients per message.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000155 - The Exchange Internet Receive connector connections count must be set to default.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000160 - Exchange Message size restrictions must be controlled on Receive connectors.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

FNFG-FW-000075 - The FortiGate firewall implementation must manage excess bandwidth to limit the effects of packet flooding types of denial-of-service (DoS) attacks.DISA Fortigate Firewall STIG v1r3FortiGate

SYSTEM AND COMMUNICATIONS PROTECTION

JUEX-L2-000040 - The Juniper EX switch must be configured to manage excess bandwidth to limit the effects of packet flooding types of denial of service (DoS) attacks.DISA Juniper EX Series Layer 2 Switch v1r2Juniper

SYSTEM AND COMMUNICATIONS PROTECTION

JUEX-RT-000320 - The Juniper MPLS router with RSVP-TE enabled must be configured to enable refresh reduction features.DISA Juniper EX Series Router v1r3Juniper

SYSTEM AND COMMUNICATIONS PROTECTION

JUEX-RT-000330 - The Juniper PE router providing Virtual Private LAN Services (VPLS) must be configured to have traffic storm control thresholds on CE-facing interfaces.DISA Juniper EX Series Router v1r3Juniper

SYSTEM AND COMMUNICATIONS PROTECTION

JUEX-RT-000340 - The Juniper PE router must be configured to enforce a Quality-of-Service (QoS) policy to limit the effects of packet flooding denial-of-service (DoS) attacks.DISA Juniper EX Series Router v1r3Juniper

SYSTEM AND COMMUNICATIONS PROTECTION

JUEX-RT-000350 - The Juniper PE router must be configured to enforce a Quality-of-Service (QoS) policy in accordance with the QoS DODIN Technical Profile.DISA Juniper EX Series Router v1r3Juniper

SYSTEM AND COMMUNICATIONS PROTECTION

JUEX-RT-000360 - The Juniper P router must be configured to enforce a Quality-of-Service (QoS) policy in accordance with the QoS GIG Technical Profile.DISA Juniper EX Series Router v1r3Juniper

SYSTEM AND COMMUNICATIONS PROTECTION

JUSX-IP-000005 - The Juniper Networks SRX Series Gateway IDPS must block outbound traffic containing known and unknown DoS attacks by ensuring that rules are applied to outbound communications traffic.DISA Juniper SRX Services Gateway IDPS v1r2Juniper

SYSTEM AND COMMUNICATIONS PROTECTION

JUSX-IP-000006 - The Juniper Networks SRX Series Gateway IDPS must block outbound traffic containing known and unknown DoS attacks by ensuring that signature-based objects are applied to outbound communications traffic.DISA Juniper SRX Services Gateway IDPS v1r2Juniper

SYSTEM AND COMMUNICATIONS PROTECTION

MaxClients parameter value should be configured to appropriate value.TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

MaxKeepAliveRequests parameter value should be appropriately configured.TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

MaxSpareServers parameter value should be appropriately configured.TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

MinSpareServers parameter value should be appropriately configured.TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

Monterey - Limit Impact of Denial of Service AttacksNIST macOS Monterey v1.0.0 - All ProfilesUnix

SYSTEM AND COMMUNICATIONS PROTECTION

OpenStack Identity - max_request_body_size set to defaultTNS OpenStack Keystone/Identity Security GuideUnix

SYSTEM AND COMMUNICATIONS PROTECTION

StartServers parameter value should be appropriately configured.TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

VCSA-70-000110 - The vCenter Server must manage excess capacity, bandwidth, or other redundancy to limit the effects of information flooding types of denial-of-service (DoS) attacks by enabling Network I/O Control (NIOC).DISA STIG VMware vSphere 7.0 vCenter v1r2VMware

SYSTEM AND COMMUNICATIONS PROTECTION

WA000-WWA028 A22 - The httpd.conf MinSpareServers directive must be set properly.DISA STIG Apache Server 2.2 Unix v1r11 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WA000-WWA028 A22 - The httpd.conf MinSpareServers directive must be set properly.DISA STIG Apache Server 2.2 Unix v1r11Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WA000-WWA030 A22 - The httpd.conf MaxSpareServers directive must be set properly.DISA STIG Apache Server 2.2 Unix v1r11 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WA000-WWA030 A22 - The httpd.conf MaxSpareServers directive must be set properly.DISA STIG Apache Server 2.2 Unix v1r11Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WA000-WWA032 A22 - The httpd.conf MaxClients directive must be set properly.DISA STIG Apache Server 2.2 Unix v1r11 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WA000-WWA032 A22 - The httpd.conf MaxClients directive must be set properly.DISA STIG Apache Server 2.2 Unix v1r11Unix

SYSTEM AND COMMUNICATIONS PROTECTION