Item Search

NameAudit NamePluginCategory
JUSX-IP-000001 - The Juniper Networks SRX Series Gateway IDPS must provide audit record generation capability for detecting events based on implementation of policy filters, rules, and signatures.DISA Juniper SRX Services Gateway IDPS v1r2Juniper

AUDIT AND ACCOUNTABILITY

JUSX-IP-000004 - The Juniper Networks SRX Series Gateway IDPS must provide audit record generation with a configurable severity and escalation level capability.DISA Juniper SRX Services Gateway IDPS v1r2Juniper

AUDIT AND ACCOUNTABILITY

MYS8-00-001600 - The MySQL Database Server 8.0 must be configured to provide audit record generation capability for DoD-defined auditable events within all database componentsDISA Oracle MySQL 8.0 v1r4 DBMySQLDB

AUDIT AND ACCOUNTABILITY

OL08-00-030313 - OL 8 must generate audit records for any use of the 'semanage' command - semanage command.DISA Oracle Linux 8 STIG v1r8Unix

AUDIT AND ACCOUNTABILITY

OL08-00-030315 - OL 8 must generate audit records for any use of the 'userhelper' command - userhelper command.DISA Oracle Linux 8 STIG v1r8Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030160 - RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030170 - RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030171 - RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/sudoers.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030190 - Successful/unsuccessful uses of the su command in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030480 - Successful/unsuccessful uses of the chown, fchown, fchownat, and lchown system calls in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030490 - Successful/unsuccessful uses of the chmod, fchmod, and fchmodat system calls in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030550 - Successful/unsuccessful uses of the sudo command in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030570 - Successful/unsuccessful uses of the chacl command in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

SPLK-CL-000130 - Splunk Enterprise must be configured to retain the DoD-defined attributes of the log records sent by the devices and hosts.DISA STIG Splunk Enterprise 8.x for Linux v1r5 STIG REST APISplunk

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - DATABASE_CHANGE_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - DATABASE_OBJECT_ACCESS_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - DATABASE_OBJECT_OWNERSHIP_CHANGE_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - DATABASE_OBJECT_PERMISSION_CHANGE_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - DATABASE_OPERATION_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - DATABASE_PRINCIPAL_CHANGE_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - DBCC_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 107DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 113DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 117DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 128DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 130DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 131DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 132DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 135DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 153DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 170DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 172DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 176DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - Event ID 177DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - LOGIN_CHANGE_PASSWORD_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - SCHEMA_OBJECT_CHANGE_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - SERVER_OBJECT_CHANGE_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - SERVER_PERMISSION_CHANGE_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - SERVER_PRINCIPAL_CHANGE_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events - TRACE_CHANGE_GROUPDISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011200 - SQL Server must generate Trace or Audit records for organization-defined auditable events.DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

VCEM-67-000006 - ESX Agent Manager must generate log records for system startup and shutdown.DISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

AUDIT AND ACCOUNTABILITY

VCLD-67-000005 - VAMI must generate log records for system startup and shutdown.DISA STIG VMware vSphere 6.7 VAMI-lighttpd v1r3Unix

AUDIT AND ACCOUNTABILITY

VCLD-70-000005 - VAMI must generate log records for system startup and shutdown.DISA STIG VMware vSphere 7.0 VAMI v1r2Unix

AUDIT AND ACCOUNTABILITY

VCPG-67-000002 - VMware Postgres log files must contain required fields.DISA STIG VMware vSphere 6.7 PostgreSQL v1r2Unix

AUDIT AND ACCOUNTABILITY

VCST-67-000006 - The Security Token Service must generate log records during Java startup and shutdown - .handlersDISA STIG VMware vSphere 6.7 STS Tomcat v1r3Unix

AUDIT AND ACCOUNTABILITY

VCST-67-000006 - The Security Token Service must generate log records during Java startup and shutdown - directoryDISA STIG VMware vSphere 6.7 STS Tomcat v1r3Unix

AUDIT AND ACCOUNTABILITY

VCST-67-000006 - The Security Token Service must generate log records during Java startup and shutdown - prefixDISA STIG VMware vSphere 6.7 STS Tomcat v1r3Unix

AUDIT AND ACCOUNTABILITY

WN22-SO-000050 - Windows Server 2022 must force audit policy subcategory settings to override audit policy category settings.DISA Windows Server 2022 STIG v1r4Windows

AUDIT AND ACCOUNTABILITY

ZEBR-11-006100 - Zebra Android 11 must be configured to generate audit records for the following auditable events: Detected integrity violations.MobileIron - DISA Zebra Android 11 COBO v1r3MDM

AUDIT AND ACCOUNTABILITY