Item Search

NameAudit NamePluginCategory
CNTR-K8-000380 - The Kubernetes kubelet must enable explicit authorization.DISA STIG Kubernetes v1r11Unix

ACCESS CONTROL

CNTR-K8-000400 - Kubernetes Worker Nodes must not have sshd service running.DISA STIG Kubernetes v1r11Unix

ACCESS CONTROL

CNTR-K8-000410 - Kubernetes Worker Nodes must not have the sshd service enabled.DISA STIG Kubernetes v1r11Unix

ACCESS CONTROL

CNTR-K8-000420 - Kubernetes dashboard must not be enabled.DISA STIG Kubernetes v1r11Unix

ACCESS CONTROL

DKER-EE-001190 - Docker Enterprise sensitive host system directories must not be mounted on containers.DISA STIG Docker Enterprise 2.x Linux/Unix v2r1Unix

ACCESS CONTROL

DTAM144 - McAfee VirusScan Access Protection Rules Common Standard Protection must be set to prevent termination of McAfee processes.DISA McAfee VirusScan 8.8 Local Client STIG v6r1Windows

ACCESS CONTROL

DTAM144 - McAfee VirusScan Access Protection: Common Standard Protection must be set to prevent termination of McAfee processes.DISA McAfee VirusScan 8.8 Managed Client STIG v6r1Windows

ACCESS CONTROL

DTOO208 - Office client polling of SharePoint servers published links must be disabled.DISA STIG Microsoft Office System 2013 v2r1Windows

ACCESS CONTROL

EX13-CA-000035 - Exchange ActiveSync (EAS) must only use certificate-based authentication to access email - BasicAuthEnabledDISA Microsoft Exchange 2013 Client Access Server STIG v2r1Windows

ACCESS CONTROL

GEN000020 - The system must require authentication upon booting into single-user and maintenance modes.DISA STIG AIX 6.1 v1r14Unix

ACCESS CONTROL

GEN000020 - The system must require authentication upon booting into single-user and maintenance modes.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN000020 - The system must require authentication upon booting into single-user and maintenance modes.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN000020 - The system must require authentication upon booting into single-user and maintenance modes.DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL

GEN000020 - The system must require authentication upon booting into single-user and maintenance modes.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

ACCESS CONTROL

GEN008620 - BIOS or system controllers supporting password protection must have administrator accounts/passwords configured and no others.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

ACCESS CONTROL

GEN008620 - System BIOS or system controllers supporting password protection must have admin accounts/passwords configured, and no others.DISA STIG AIX 6.1 v1r14Unix

ACCESS CONTROL

GEN008620 - System BIOS or system controllers supporting password protection must have administrator accounts/passwords configured, and no others.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN008620 - System BIOS or system controllers supporting password protection must have administrator accounts/passwords configured, and no others.DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL

GEN008620 - System BIOS or system controllers supporting password protection must have administrator accounts/passwords configured, and no others.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN008700 - The system boot loader must require authentication - '/boot/grub/grub.conf'DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

ACCESS CONTROL

GEN008700 - The system boot loader must require authentication - '/boot/grub/grub.conf'DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL

GEN008700 - The system boot loader must require authentication - '/boot/grub/menu.lst'DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

ACCESS CONTROL

GEN008700 - The system boot loader must require authentication - '/boot/grub/menu.lst'DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL

GEN008700 - The system boot loader must require authentication.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN008710 - The system boot loader must protect passwords using an MD5 or stronger cryptographic hash.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

ACCESS CONTROL

GEN008710 - The system boot loader must protect passwords using an MD5 or stronger cryptographic hash.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN008710 - The system boot loader must protect passwords using an MD5 or stronger cryptographic hash.DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL

MD3X-00-000020 - MongoDB must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.DISA STIG MongoDB Enterprise Advanced 3.x v2r1 DBMongoDB

ACCESS CONTROL

OL08-00-010141 - OL 8 operating systems booted with United Extensible Firmware Interface (UEFI) must have a unique name for the grub superusers account when booting into single-user mode and maintenance - UEFI must require a unique superusers name upon booting into single-user mode and maintenance.DISA Oracle Linux 8 STIG v1r8Unix

ACCESS CONTROL

OL08-00-010149 - OL 8 operating systems booted with a BIOS must have a unique name for the grub superusers account when booting into single-user and maintenance modes.DISA Oracle Linux 8 STIG v1r8Unix

ACCESS CONTROL

OL08-00-010151 - OL 8 operating systems must require authentication upon booting into rescue mode.DISA Oracle Linux 8 STIG v1r8Unix

ACCESS CONTROL

RHEL-07-010483 - Red Hat Enterprise Linux operating systems version 7.2 or newer booted with a BIOS must have a unique name for the grub superusers account when booting into single-user and maintenance modes.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

ACCESS CONTROL

RHEL-08-010141 - RHEL 8 operating systems booted with United Extensible Firmware Interface (UEFI) must require a unique superusers name upon booting into single-user mode and maintenance.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

ACCESS CONTROL

RHEL-08-010150 - RHEL 8 operating systems booted with a BIOS must require authentication upon booting into single-user and maintenance modes.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

ACCESS CONTROL

RHEL-09-212020 - RHEL 9 must require a unique superusers name upon booting into single-user and maintenance modes.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix

ACCESS CONTROL

SLES-15-010200 - SUSE operating systems with Unified Extensible Firmware Interface (UEFI) implemented must require authentication upon booting into single-user mode and maintenance.DISA SLES 15 STIG v1r12Unix

ACCESS CONTROL

UBTU-20-010009 - Ubuntu operating systems when booted must require authentication upon booting into single-user and maintenance modes.DISA STIG Ubuntu 20.04 LTS v1r10Unix

ACCESS CONTROL

WBSP-AS-000230 - The WebSphere Application Server LDAP groups must be authorized for the WebSphere role.DISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

WBSP-AS-000230 - The WebSphere Application Server LDAP groups must be authorized for the WebSphere role.DISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

WBSP-AS-000230 - The WebSphere Application Server LDAP groups must be authorized for the WebSphere role.DISA IBM WebSphere Traditional 9 STIG v1r1Unix

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

WN11-00-000050 - Local volumes must be formatted using NTFS.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN11-UR-000080 - The 'Deny log on as a service' user right on Windows 11 domain-joined workstations must be configured to prevent access from highly privileged domain accounts - Deny log on as a service user right on Windows 11 domain-joined workstations must be configured to prevent access from highly privileged domain accounts.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN11-UR-000085 - The 'Deny log on locally' user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems - Deny log on locally user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN22-DC-000340 - Windows Server 2022 Access this computer from the network user right must only be assigned to the Administrators, Authenticated Users, and Enterprise Domain Controllers groups on domain controllers.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-DC-000360 - Windows Server 2022 Allow log on through Remote Desktop Services user right must only be assigned to the Administrators group on domain controllers.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-DC-000370 - Windows Server 2022 Deny access to this computer from the network user right on domain controllers must be configured to prevent unauthenticated access.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-DC-000400 - Windows Server 2022 Deny log on locally user right on domain controllers must be configured to prevent unauthenticated access.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-MS-000080 - Windows Server 2022 Deny access to this computer from the network user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and local accounts and from unauthenticated access on all systems.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-MS-000090 - Windows Server 2022 Deny log on as a batch job user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and from unauthenticated access on all systems.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-UR-000030 - Windows Server 2022 Allow log on locally user right must only be assigned to the Administrators group.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL