Item Search

NameAudit NamePluginCategory
AIX7-00-002101 - AIX must monitor and record unsuccessful remote logins.DISA STIG AIX 7.x v2r9Unix

ACCESS CONTROL

AOSX-13-000030 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple Mac OSX 10.13 v2r5Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

AOSX-14-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple Mac OSX 10.14 v2r6Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

AOSX-15-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple Mac OSX 10.15 v1r10Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

ESXI-65-000004 - Remote logging for ESXi hosts must be configured.DISA STIG VMware vSphere ESXi 6.5 v2r4VMware

ACCESS CONTROL

ESXI-67-000004 - Remote logging for ESXi hosts must be configured.DISA STIG VMware vSphere 6.7 ESXi v1r3VMware

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

F5BI-AS-000031 - The BIG-IP ASM module supporting intermediary services for remote access communications traffic must ensure inbound traffic is monitored for compliance with remote access security policies.DISA F5 BIG-IP Application Security Manager STIG v2r1F5

ACCESS CONTROL

F5BI-LT-000031 - The BIG-IP Core implementation must be configured to monitor inbound traffic for remote access policy compliance when accepting connections to virtual servers.DISA F5 BIG-IP Local Traffic Manager STIG v2r3F5

ACCESS CONTROL

JUSX-VN-000004 - The Juniper SRX Services Gateway VPN device also fulfills the role of IDPS in the architecture, the device must inspect the VPN traffic in compliance with DoD IDPS requirements.DISA Juniper SRX Services Gateway VPN v2r2Juniper

ACCESS CONTROL

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-53r5 HighUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-53r5 ModerateUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-53r5 LowUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-53r4 LowUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-53r4 ModerateUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-53r4 HighUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - 800-171Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

Monterey - Configure System to Audit All Log In and Log Out EventsNIST macOS Monterey v1.0.0 - CNSSI 1253Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

OH12-1X-000020 - OHS must have the OraLogMode set to Oracle Diagnostic Logging text mode to generate information to be used by external applications or entities to monitor and control remote access.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OH12-1X-000021 - OHS must have a log directory location defined to generate information for use by external applications or entities to monitor and control remote access.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OH12-1X-000024 - OHS must have a log format defined to generate adequate information to be used by external applications or entities to monitor and control remote access.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OH12-1X-000025 - OHS must have a SSL log format defined to allow generated information to be used by external applications or entities to monitor and control remote access in accordance with the categorization of data hosted by the web server.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OL6-00-000148 - The operating system must employ automated mechanisms to facilitate the monitoring and control of remote access methods - CHKCONFIGDISA STIG Oracle Linux 6 v2r7Unix

ACCESS CONTROL

OL6-00-000148 - The operating system must employ automated mechanisms to facilitate the monitoring and control of remote access methods - PROCESS_CHECKDISA STIG Oracle Linux 6 v2r7Unix

ACCESS CONTROL

PANW-AG-000015 - The Palo Alto Networks security platform, if used to provide intermediary services for remote access communications traffic (TLS or SSL decryption), must ensure inbound and outbound traffic is monitored for compliance with remote access security policies - TLS/SSL must monitor traffic.DISA STIG Palo Alto ALG v2r4Palo_Alto

ACCESS CONTROL

SP13-00-000025 - SharePoint must ensure remote sessions for accessing security functions and security-relevant information are audited.DISA STIG SharePoint 2013 v2r3Windows

ACCESS CONTROL

UBTU-16-030450 - All remote access methods must be monitored - authDISA STIG Ubuntu 16.04 LTS v2r3Unix

ACCESS CONTROL

UBTU-16-030450 - All remote access methods must be monitored - authprivDISA STIG Ubuntu 16.04 LTS v2r3Unix

ACCESS CONTROL

UBTU-16-030450 - All remote access methods must be monitored - daemonDISA STIG Ubuntu 16.04 LTS v2r3Unix

ACCESS CONTROL

VCLD-70-000004 - VAMI must be configured to monitor remote access.DISA STIG VMware vSphere 7.0 VAMI v1r2Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WBLC-01-000011 - Oracle WebLogic must employ automated mechanisms to facilitate the monitoring and control of remote access methods.Oracle WebLogic Server 12c Linux v2r1 MiddlewareUnix

ACCESS CONTROL

WBLC-01-000013 - Oracle WebLogic must ensure remote sessions for accessing security functions and security-relevant information are audited.Oracle WebLogic Server 12c Linux v2r1Unix

ACCESS CONTROL

WBLC-01-000013 - Oracle WebLogic must ensure remote sessions for accessing security functions and security-relevant information are audited.Oracle WebLogic Server 12c Windows v2r1Windows

ACCESS CONTROL

WBSP-AS-000080 - WebSphere Application Server groups mapped to WebSphere auditor roles must be configured in accordance with security planDISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

ACCESS CONTROL

WBSP-AS-000080 - WebSphere Application Server groups mapped to WebSphere auditor roles must be configured in accordance with security planDISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL

WBSP-AS-000090 - The WebSphere Application Server users WebSphere auditor role must be configured in accordance with System Security Plan.DISA IBM WebSphere Traditional 9 STIG v1r1Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WBSP-AS-000090 - The WebSphere Application Server users WebSphere auditor role must be configured in accordance with System Security Plan.DISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WBSP-AS-000090 - The WebSphere Application Server users WebSphere auditor role must be configured in accordance with System Security Plan.DISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN10-AU-000070 - The system must be configured to audit Logon/Logoff - Logon failures.DISA Windows 10 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000045 - The system must be configured to audit Logon/Logoff - Logoff successes.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000045 - The system must be configured to audit Logon/Logoff - Logoff successes.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000047 - The system must be configured to audit Logon/Logoff - Logon successes.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000047 - The system must be configured to audit Logon/Logoff - Logon successes.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000048 - The system must be configured to audit Logon/Logoff - Logon failures.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000048 - The system must be configured to audit Logon/Logoff - Logon failures.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN16-AU-000250 - Windows Server 2016 must be configured to audit Logon/Logoff - Logoff successes.DISA Windows Server 2016 STIG v2r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN16-AU-000260 - Windows Server 2016 must be configured to audit Logon/Logoff - Logon successes.DISA Windows Server 2016 STIG v2r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN16-AU-000270 - Windows Server 2016 must be configured to audit Logon/Logoff - Logon failures.DISA Windows Server 2016 STIG v2r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN19-AU-000190 - Windows Server 2019 must be configured to audit logon successes.DISA Windows Server 2019 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN19-AU-000200 - Windows Server 2019 must be configured to audit logon failures.DISA Windows Server 2019 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY