Item Search

NameAudit NamePluginCategory
5.3.16 Ensure only FIPS 140-2 ciphers are used for SSHCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL, CONFIGURATION MANAGEMENT, IDENTIFICATION AND AUTHENTICATION

AIOS-12-001300 - Apple iOS must not include applications with the following characteristics: Siri when the device is locked.AirWatch - DISA Apple iOS 12 v2r1MDM

ACCESS CONTROL

AIOS-12-001300 - Apple iOS must not include applications with the following characteristics: Siri when the device is locked.MobileIron - DISA Apple iOS 12 v2r1MDM

ACCESS CONTROL

AIOS-13-001000 - Apple iOS/iPadOS must be configured to enforce an application installation policy by specifying one or more authorized application repositories, including [selection: Apple App Store].MobileIron - DISA Apple iOS/iPadOS 13 v2r1MDM

ACCESS CONTROL

AIX7-00-002104 - The AIX SSH server must use SSH Protocol 2.DISA STIG AIX 7.x v2r9Unix

ACCESS CONTROL

AIX7-00-003100 - The AIX SSH daemon must be configured to only use FIPS 140-2 approved ciphers.DISA STIG AIX 7.x v2r9Unix

ACCESS CONTROL

CISC-ND-001140 - The Cisco router must be configured to encrypt SNMP messages using a FIPS 140-2 approved algorithm.DISA STIG Cisco IOS-XR Router NDM v2r5Cisco

ACCESS CONTROL

CISC-ND-001140 - The Cisco router must be configured to encrypt SNMP messages using a FIPS 140-2 approved algorithm.DISA STIG Cisco IOS XE Router NDM v2r9Cisco

ACCESS CONTROL

CISC-ND-001140 - The Cisco router must be configured to encrypt SNMP messages using a FIPS 140-2 approved algorithm.DISA STIG Cisco IOS Router NDM v2r8Cisco

ACCESS CONTROL

CISC-ND-001140 - The Cisco switch must be configured to encrypt SNMP messages using a FIPS 140-2 approved algorithm.DISA STIG Cisco NX-OS Switch NDM v2r7Cisco

ACCESS CONTROL

CISC-ND-001140 - The Cisco switch must be configured to encrypt SNMP messages using a FIPS 140-2 approved algorithm.DISA STIG Cisco IOS Switch NDM v2r8Cisco

ACCESS CONTROL

CISC-ND-001140 - The Cisco switch must be configured to encrypt SNMP messages using a FIPS 140-2 approved algorithm.DISA STIG Cisco IOS XE Switch NDM v2r8Cisco

ACCESS CONTROL

ESXI-65-000010 - The ESXi host SSH daemon must use DoD-approved encryption to protect the confidentiality of remote access sessions.DISA STIG VMware vSphere ESXi OS 6.5 v2r4Unix

ACCESS CONTROL

ESXI-65-000011 - The ESXi host SSH daemon must be configured to use only the SSHv2 protocol.DISA STIG VMware vSphere ESXi OS 6.5 v2r4Unix

ACCESS CONTROL

EX13-CA-000010 - Exchange must use Encryption for OWA access.DISA Microsoft Exchange 2013 Client Access Server STIG v2r1Windows

ACCESS CONTROL

EX16-MB-002900 - Exchange must use encryption for RPC client access.DISA Microsoft Exchange 2016 Mailbox Server STIG v2r6Windows

ACCESS CONTROL

F5BI-LT-000033 - The BIG-IP Core implementation must be configured to use encryption services that implement NIST SP 800-52 Revision 2 compliant cryptography to protect the confidentiality of connections to virtual servers.DISA F5 BIG-IP Local Traffic Manager STIG v2r3F5

ACCESS CONTROL

F5BI-LT-000035 - The BIG-IP Core implementation must be configured to comply with the required TLS settings in NIST SP 800-52 Revision 1 for TLS services to virtual servers.DISA F5 BIG-IP Local Traffic Manager STIG v2r3F5

ACCESS CONTROL

IIST-SI-000204 - A public IIS 10.0 website must only accept Secure Socket Layer (SSL) connections when authentication is required.DISA IIS 10.0 Site v2r9Windows

ACCESS CONTROL

IISW-SI-000204 - A public IIS 8.5 website must only accept Secure Socket Layer connections when authentication is required.DISA IIS 8.5 Site v2r9Windows

ACCESS CONTROL

JBOS-AS-000010 - HTTP management session traffic must be encrypted.DISA RedHat JBoss EAP 6.3 STIG v2r3Unix

ACCESS CONTROL

JUNI-ND-001130 - The Juniper router must be configured to encrypt SNMP messages using a FIPS 140-2 approved algorithmDISA STIG Juniper Router NDM v2r3Juniper

ACCESS CONTROL

JUSX-VN-000006 - The Juniper SRX Services Gateway VPN must use AES encryption for the Internet Key Exchange (IKE) proposal to protect the confidentiality of remote access sessions.DISA Juniper SRX Services Gateway VPN v2r2Juniper

ACCESS CONTROL

JUSX-VN-000007 - The Juniper SRX Services Gateway VPN must implement a FIPS-140-2 validated Diffie-Hellman (DH) group.DISA Juniper SRX Services Gateway VPN v2r2Juniper

ACCESS CONTROL

Monterey - Configure SSHD to Use Secure Key Exchange AlgorithmsNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

OH12-1X-000009 - OHS must have the SSLEngine, SSLProtocol, and SSLWallet directives enabled and configured to encrypt remote connections in accordance with the categorization of data hosted by the web server - SSLEngineDISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OH12-1X-000009 - OHS must have the SSLEngine, SSLProtocol, and SSLWallet directives enabled and configured to encrypt remote connections in accordance with the categorization of data hosted by the web server - SSLProtocolDISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OL6-00-000216 - The rexecd service must not be running - PROCESS_CHECKDISA STIG Oracle Linux 6 v2r7Unix

ACCESS CONTROL

PANW-AG-000016 - The Palo Alto Networks security platform, if used as a TLS gateway/decryption point or VPN concentrator, must use encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of remote access sessions.DISA STIG Palo Alto ALG v2r4Palo_Alto

ACCESS CONTROL

PANW-AG-000017 - The Palo Alto Networks security platform that stores secret or private keys must use FIPS-approved key management technology and processes in the production and control of private/secret cryptographic keys.DISA STIG Palo Alto ALG v2r4Palo_Alto

ACCESS CONTROL

RHEL-06-000214 - The rshd service must not be running.DISA Red Hat Enterprise Linux 6 STIG v2r2Unix

ACCESS CONTROL

SOL-11.1-060130 - The operating system must implement DoD-approved encryption to protect the confidentiality of remote access sessions.DISA STIG Solaris 11 X86 v2r9Unix

ACCESS CONTROL

SRG-OS-000033-ESXI5 - The operating system must use cryptography to protect the confidentiality of remote access sessions.DISA STIG VMWare ESXi Server 5 STIG v2r1VMware

ACCESS CONTROL

TCAT-AS-000020 - Secured connectors must be configured to use strong encryption ciphers.DISA STIG Apache Tomcat Application Server 9 v2r6Unix

ACCESS CONTROL

VCLD-67-000002 - VAMI must be configured with FIPS 140-2 compliant ciphers for HTTPS connections.DISA STIG VMware vSphere 6.7 VAMI-lighttpd v1r3Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

VCLD-70-000002 - VAMI must be configured with FIPS 140-2 compliant ciphers for HTTPS connections.DISA STIG VMware vSphere 7.0 VAMI v1r2Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-01-000009 - Oracle WebLogic must utilize cryptography to protect the confidentiality of remote access management sessions - SSL Listen PortOracle WebLogic Server 12c Linux v2r1 MiddlewareUnix

ACCESS CONTROL

WBLC-01-000009 - Oracle WebLogic must utilize cryptography to protect the confidentiality of remote access management sessions - SSL Listen PortOracle WebLogic Server 12c Windows v2r1Windows

ACCESS CONTROL

WBLC-01-000009 - Oracle WebLogic must utilize cryptography to protect the confidentiality of remote access management sessions - Unsecure Listen PortOracle WebLogic Server 12c Linux v2r1 MiddlewareUnix

ACCESS CONTROL

WBLC-01-000009 - Oracle WebLogic must utilize cryptography to protect the confidentiality of remote access management sessions - Unsecure Listen PortOracle WebLogic Server 12c Linux v2r1Unix

ACCESS CONTROL

WBSP-AS-000170 - The WebSphere Application Server global application security must be enabled - administrative securityDISA IBM WebSphere Traditional 9 STIG v1r1Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

WBSP-AS-000170 - The WebSphere Application Server global application security must be enabled - administrative securityDISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

WBSP-AS-000170 - The WebSphere Application Server global application security must be enabled - administrative securityDISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

WBSP-AS-000170 - The WebSphere Application Server global application security must be enabled - application securityDISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

WBSP-AS-000170 - The WebSphere Application Server global application security must be enabled - application securityDISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

WBSP-AS-000170 - The WebSphere Application Server global application security must be enabled - application securityDISA IBM WebSphere Traditional 9 STIG v1r1Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

WBSP-AS-000180 - The WebSphere Application Server Single Sign On (SSO) must have SSL enabled for Web and SIP Security.DISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

WN16-SO-000430 - Windows Server 2016 must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2016 STIG v2r7Windows

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

WN19-CC-000370 - Windows Server 2019 Remote Desktop Services must require secure Remote Procedure Call (RPC) communications.DISA Windows Server 2019 STIG v2r8Windows

ACCESS CONTROL

WN19-CC-000380 - Windows Server 2019 Remote Desktop Services must be configured with the client connection encryption set to High Level.DISA Windows Server 2019 STIG v2r8Windows

ACCESS CONTROL