Item Search

NameAudit NamePluginCategory
EX13-EG-000030 - The Exchange email Diagnostic log level must be set to the lowest level.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

AUDIT AND ACCOUNTABILITY

EX13-EG-000035 - Exchange Connectivity logging must be enabled.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

AUDIT AND ACCOUNTABILITY

GOOG-11-006100 - Google Android 11 must be configured to generate audit records for the following auditable events: detected integrity violations.MobileIron - DISA Google Android 11 COBO v2r1MDM

AUDIT AND ACCOUNTABILITY

GOOG-11-006100 - Google Android 11 must be configured to generate audit records for the following auditable events: detected integrity violations.AirWatch - DISA Google Android 11 COPE v2r1MDM

AUDIT AND ACCOUNTABILITY

GOOG-12-007800 - Google Android 12 must be configured to generate audit records for the following auditable events: detected integrity violations.AirWatch - DISA Google Android 12 COBO v1r1MDM

AUDIT AND ACCOUNTABILITY

GOOG-13-007800 - Google Android 13 must be configured to generate audit records for the following auditable events: Detected integrity violations.AirWatch - DISA Google Android 13 COBO v1r1MDM

AUDIT AND ACCOUNTABILITY

GOOG-13-007800 - Google Android 13 must be configured to generate audit records for the following auditable events: Detected integrity violations.MobileIron - DISA Google Android 13 COPE v1r1MDM

AUDIT AND ACCOUNTABILITY

GOOG-13-007800 - Google Android 13 must be configured to generate audit records for the following auditable events: Detected integrity violations.MobileIron - DISA Google Android 13 COBO v1r1MDM

AUDIT AND ACCOUNTABILITY

HONW-09-006100 - The Honeywell Mobility Edge Android Pie device must be configured to generate audit records for the following auditable events: detected integrity violations.AirWatch - DISA Honeywell Android 9.x COBO v1r1MDM

AUDIT AND ACCOUNTABILITY

HONW-09-006100 - The Honeywell Mobility Edge Android Pie device must be configured to generate audit records for the following auditable events: detected integrity violations.MobileIron - DISA Honeywell Android 9.x COPE v1r1MDM

AUDIT AND ACCOUNTABILITY

HONW-09-006100 - The Honeywell Mobility Edge Android Pie device must be configured to generate audit records for the following auditable events: detected integrity violations.AirWatch - DISA Honeywell Android 9.x COPE v1r1MDM

AUDIT AND ACCOUNTABILITY

MADB-10-000500 - MariaDB must provide audit record generation capability for DoD-defined auditable events within all DBMS/database components.DISA MariaDB Enterprise 10.x v1r3 DBMySQLDB

AUDIT AND ACCOUNTABILITY

MOTO-09-006100 - The Motorola Android Pie must be configured to generate audit records for the following auditable events: detected integrity violations.AirWatch - DISA Motorola Android Pie.x COBO v1r2MDM

AUDIT AND ACCOUNTABILITY

MOTO-09-006100 - The Motorola Android Pie must be configured to generate audit records for the following auditable events: detected integrity violations.MobileIron - DISA Motorola Android Pie.x COBO v1r2MDM

AUDIT AND ACCOUNTABILITY

MOTO-09-006100 - The Motorola Android Pie must be configured to generate audit records for the following auditable events: detected integrity violations.AirWatch - DISA Motorola Android Pie.x COPE v1r2MDM

AUDIT AND ACCOUNTABILITY

MOTO-09-006100 - The Motorola Android Pie must be configured to generate audit records for the following auditable events: detected integrity violations.MobileIron - DISA Motorola Android Pie.x COPE v1r2MDM

AUDIT AND ACCOUNTABILITY

OL08-00-030313 - OL 8 must generate audit records for any use of the 'semanage' command.DISA Oracle Linux 8 STIG v1r9Unix

AUDIT AND ACCOUNTABILITY

OL08-00-030315 - OL 8 must generate audit records for any use of the 'userhelper' command.DISA Oracle Linux 8 STIG v1r9Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030130 - RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030140 - RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/security/opasswd.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030150 - RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030172 - RHEL 8 must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/sudoers.d/.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030180 - The RHEL 8 audit package must be installed.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030181 - RHEL 8 audit records must contain information to establish what type of events occurred, the source of events, where events occurred, and the outcome of events.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030302 - Successful/unsuccessful uses of the mount syscall in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030310 - Successful/unsuccessful uses of the unix_update in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030312 - Successful/unsuccessful uses of postqueue in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030314 - Successful/unsuccessful uses of setfiles in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030316 - Successful/unsuccessful uses of setsebool in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030320 - Successful/unsuccessful uses of the ssh-keysign in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030340 - Successful/unsuccessful uses of the pam_timestamp_check command in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030560 - Successful/unsuccessful uses of the usermod command in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030580 - Successful/unsuccessful uses of the kmod command in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030590 - Successful/unsuccessful modifications to the faillock log file in RHEL 8 must generate an audit record.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030603 - RHEL 8 must enable Linux audit logging for the USBGuard daemon.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

SQL2-00-011200 - SQL Server must provide audit record generation capability for organization-defined auditable events within the database - 'Event ID 14'DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-011200 - SQL Server must provide audit record generation capability for organization-defined auditable events within the database - 'Event ID 18'DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-011200 - SQL Server must provide audit record generation capability for organization-defined auditable events within the database - 'Event ID 102'DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-011200 - SQL Server must provide audit record generation capability for organization-defined auditable events within the database - 'Event ID 104'DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-011200 - SQL Server must provide audit record generation capability for organization-defined auditable events within the database - 'Event ID 105'DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-011200 - SQL Server must provide audit record generation capability for organization-defined auditable events within the database - 'Event ID 110'DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-011200 - SQL Server must provide audit record generation capability for organization-defined auditable events within the database - 'Event ID 111'DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-011200 - SQL Server must provide audit record generation capability for organization-defined auditable events within the database - 'Event ID 112'DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-011200 - SQL Server must provide audit record generation capability for organization-defined auditable events within the database - 'Event ID 115'DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-011200 - SQL Server must provide audit record generation capability for organization-defined auditable events within the database - 'Event ID 116'DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SYMP-NM-000070 - Symantec ProxySG must enable event access logging.DISA Symantec ProxySG Benchmark NDM v1r2BlueCoat

AUDIT AND ACCOUNTABILITY

VCLD-70-000005 - VAMI must generate log records for system startup and shutdown.DISA STIG VMware vSphere 7.0 VAMI v1r2Unix

AUDIT AND ACCOUNTABILITY

WN11-SO-000030 - Audit policy using subcategories must be enabled.DISA Windows 11 STIG v1r5Windows

AUDIT AND ACCOUNTABILITY

ZEBR-10-006100 - Zebra Android 10 must be configured to generate audit records for the following auditable events: detected integrity violations.MobileIron - DISA Zebra Android 10 COBO v1r2MDM

AUDIT AND ACCOUNTABILITY

ZEBR-10-006100 - Zebra Android 10 must be configured to generate audit records for the following auditable events: detected integrity violations.MobileIron - DISA Zebra Android 10 COPE v1r2MDM

AUDIT AND ACCOUNTABILITY