Item Search

NameAudit NamePluginCategory
AIX7-00-002200 - The AIX audit configuration files must be owned by root.DISA STIG AIX 7.x v2r9Unix

AUDIT AND ACCOUNTABILITY

AIX7-00-002201 - The AIX audit configuration files must be group-owned by audit.DISA STIG AIX 7.x v2r9Unix

AUDIT AND ACCOUNTABILITY

AIX7-00-002202 - The AIX audit configuration files must be set to 640 or less permissive.DISA STIG AIX 7.x v2r9Unix

AUDIT AND ACCOUNTABILITY

Big Sur - Only allow authorized users to select auditable eventsNIST macOS Big Sur v1.4.0 - All ProfilesUnix

AUDIT AND ACCOUNTABILITY

Catalina - Only allow authorized users to select auditable eventsNIST macOS Catalina v1.5.0 - All ProfilesUnix

AUDIT AND ACCOUNTABILITY

DB2X-00-000700 - DB2 must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be auditedDISA STIG IBM DB2 v10.5 LUW v2r1 DatabaseIBM_DB2DB

AUDIT AND ACCOUNTABILITY

DKER-EE-001370 - log-opts on all Docker Engine - Enterprise nodes must be configured.DISA STIG Docker Enterprise 2.x Linux/Unix v2r1Unix

AUDIT AND ACCOUNTABILITY

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - data dirEDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2Windows

AUDIT AND ACCOUNTABILITY

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - data\*EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2Windows

AUDIT AND ACCOUNTABILITY

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - postgresql.confEDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2Windows

AUDIT AND ACCOUNTABILITY

ESXI-06-100030 - The VMM must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG VMware vSphere 6.x ESXi v1r5VMware

AUDIT AND ACCOUNTABILITY

ESXI-67-000030 - The ESXi host must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere 6.7 ESXi v1r3VMware

AUDIT AND ACCOUNTABILITY

ESXI-70-000030 - The ESXi host must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere 7.0 ESXi v1r2VMware

AUDIT AND ACCOUNTABILITY

JBOS-AS-000085 - JBoss must be configured to allow only the ISSM (or individuals or roles appointed by the ISSM) to select which loggable events are to be logged.DISA RedHat JBoss EAP 6.3 STIG v2r3Unix

AUDIT AND ACCOUNTABILITY

MADB-10-000600 - MariaDB must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - mysql.dbDISA MariaDB Enterprise 10.x v1r2 DBMySQLDB

AUDIT AND ACCOUNTABILITY

MADB-10-000600 - MariaDB must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - mysql.tables_privDISA MariaDB Enterprise 10.x v1r2 DBMySQLDB

AUDIT AND ACCOUNTABILITY

MADB-10-000600 - MariaDB must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - mysql.userDISA MariaDB Enterprise 10.x v1r2 DBMySQLDB

AUDIT AND ACCOUNTABILITY

Monterey - Only allow authorized users to select auditable eventsNIST macOS Monterey v1.0.0 - All ProfilesUnix

AUDIT AND ACCOUNTABILITY

MYS8-00-001700 - The MySQL Database Server 8.0 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Oracle MySQL 8.0 v1r4 DBMySQLDB

AUDIT AND ACCOUNTABILITY

O112-C2-006900 - The DBMS must allow designated organizational personnel to select which auditable events are to be audited by the database.DISA STIG Oracle 11.2g v2r3 DatabaseOracleDB

AUDIT AND ACCOUNTABILITY

O121-C2-006900 - The DBMS must allow designated organizational personnel to select which auditable events are to be audited by the database.DISA STIG Oracle 12c v2r8 DatabaseOracleDB

AUDIT AND ACCOUNTABILITY

OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - or individuals or roles appointed by the ISSM to select which auditable events are to be auditedDISA Oracle Linux 8 STIG v1r8Unix

AUDIT AND ACCOUNTABILITY

PGS9-00-002600 - PostgreSQL must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - ConfigDISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix

AUDIT AND ACCOUNTABILITY

PGS9-00-002600 - PostgreSQL must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - DataDISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix

AUDIT AND ACCOUNTABILITY

PGS9-00-002600 - PostgreSQL must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - RolesDISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix

AUDIT AND ACCOUNTABILITY

PHTN-30-000019 - The Photon operating system must allow only the information system security manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - or individuals or roles appointed by the ISSM to select which auditable events are to be audited.DISA STIG VMware vSphere 7.0 Photon OS v1r2Unix

AUDIT AND ACCOUNTABILITY

PHTN-67-000019 - The Photon operating system must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

AUDIT AND ACCOUNTABILITY

PPS9-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.EDB PostgreSQL Advanced Server OS Linux Audit v2r2Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

AUDIT AND ACCOUNTABILITY

RHEL-09-653110 - RHEL 9 must allow only the information system security manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix

AUDIT AND ACCOUNTABILITY

RHEL-09-653115 - RHEL 9 /etc/audit/auditd.conf file must have 0640 or less permissive to prevent unauthorized access.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix

AUDIT AND ACCOUNTABILITY

SHPT-00-000315 - SharePoint must allow designated organizational personnel to select which auditable events are to be audited by specific components of the system.DISA STIG SharePoint 2010 v1r9Windows

AUDIT AND ACCOUNTABILITY

SP13-00-000055 - SharePoint must allow designated organizational personnel to select which auditable events are to be audited by specific components of the system.DISA STIG SharePoint 2013 v2r3Windows

AUDIT AND ACCOUNTABILITY

SPLK-CL-000140 - Splunk Enterprise must allow only the individuals appointed by the Information System Security Manager (ISSM) to have full admin rights to the system.DISA STIG Splunk Enterprise 8.x for Linux v1r5 STIG REST APISplunk

AUDIT AND ACCOUNTABILITY

SPLK-CL-000270 - Splunk Enterprise must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to be assigned to the Power User role.DISA STIG Splunk Enterprise 7.x for Windows v2r4 REST APISplunk

AUDIT AND ACCOUNTABILITY

SQL4-00-011300 - Where SQL Server Trace is in use for auditing purposes, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be traced.DISA STIG SQL Server 2014 Instance DB Audit v2r3MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011310 - Where SQL Server Audit is in use, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited at the server level.DISA STIG SQL Server 2014 Instance DB Audit v2r3MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011320 - Where SQL Server Audit is in use at the database level, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited at the database level.DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL6-D0-000700 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG SQL Server 2016 Database Audit v2r8MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL6-D0-004400 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG SQL Server 2016 Instance DB Audit v2r11MS_SQLDB

AUDIT AND ACCOUNTABILITY

UBTU-16-020150 - The Ubuntu operating system must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - audit.rulesDISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-16-020150 - The Ubuntu operating system must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - auditd.confDISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.DISA STIG Ubuntu 18.04 LTS v2r13Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.DISA STIG Ubuntu 18.04 LTS v2r13Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files.DISA STIG Ubuntu 18.04 LTS v2r13Unix

AUDIT AND ACCOUNTABILITY

UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.DISA STIG Ubuntu 20.04 LTS v1r10Unix

AUDIT AND ACCOUNTABILITY

UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.DISA STIG Ubuntu 20.04 LTS v1r10Unix

AUDIT AND ACCOUNTABILITY

UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files.DISA STIG Ubuntu 20.04 LTS v1r10Unix

AUDIT AND ACCOUNTABILITY

VCPG-67-000003 - VMware Postgres configuration files must not be accessible by unauthorized users.DISA STIG VMware vSphere 6.7 PostgreSQL v1r2Unix

AUDIT AND ACCOUNTABILITY

WN11-UR-000130 - The 'Manage auditing and security log' user right must only be assigned to the Administrators group - Manage auditing and security log user right must only be assigned to the Administrators group.DISA Windows 11 STIG v1r5Windows

AUDIT AND ACCOUNTABILITY