Item Search

NameAudit NamePluginCategory
1.5.9 Ensure NIST FIPS-validated cryptography is configured - etcCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

1.5.9 Ensure NIST FIPS-validated cryptography is configured - grubCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

1.5.9 Ensure NIST FIPS-validated cryptography is configured - procCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

1.5.9 Ensure NIST FIPS-validated cryptography is configured - rpmCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

AIOS-12-010600 - Apple iOS must implement the management setting: limit Ad Tracking.AirWatch - DISA Apple iOS 12 v2r1MDM

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

AIOS-12-010600 - Apple iOS must implement the management setting: limit Ad Tracking.MobileIron - DISA Apple iOS 12 v2r1MDM

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

AIOS-13-008900 - Apple iOS/iPadOS must implement the management setting: remove managed applications upon unenrollment from MDM (including sensitive and protected data).AirWatch - DISA Apple iOS/iPadOS 13 v2r1MDM

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

AIOS-13-008900 - Apple iOS/iPadOS must implement the management setting: remove managed applications upon unenrollment from MDM (including sensitive and protected data).MobileIron - DISA Apple iOS/iPadOS 13 v2r1MDM

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

AIOS-13-010600 - Apple iOS/iPadOS must implement the management setting: limit Ad Tracking.MobileIron - DISA Apple iOS/iPadOS 13 v2r1MDM

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

AIOS-13-010600 - Apple iOS/iPadOS must implement the management setting: limit Ad Tracking.AirWatch - DISA Apple iOS/iPadOS 13 v2r1MDM

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

AIOS-14-007600 - Apple iOS/iPadOS must implement the management setting: remove managed applications upon unenrollment from MDM (including sensitive and protected data).AirWatch - DISA Apple iOS/iPadOS 14 v1r3MDM

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

AIOS-14-007600 - Apple iOS/iPadOS must implement the management setting: remove managed applications upon unenrollment from MDM (including sensitive and protected data).MobileIron - DISA Apple iOS/iPadOS 14 v1r3MDM

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

AIOS-14-008900 - Apple iOS/iPadOS must implement the management setting: limit Ad Tracking.MobileIron - DISA Apple iOS/iPadOS 14 v1r3MDM

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

AIOS-14-008900 - Apple iOS/iPadOS must implement the management setting: limit Ad Tracking.AirWatch - DISA Apple iOS/iPadOS 14 v1r3MDM

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

AOSX-13-000780 - The macOS system must implement cryptographic mechanisms to protect the confidentiality and integrity of all information at rest.DISA STIG Apple Mac OSX 10.13 v2r5Unix

SYSTEM AND COMMUNICATIONS PROTECTION

AOSX-14-005020 - The macOS system must implement cryptographic mechanisms to protect the confidentiality and integrity of all information at rest.DISA STIG Apple Mac OSX 10.14 v2r6Unix

SYSTEM AND COMMUNICATIONS PROTECTION

AOSX-15-005020 - The macOS system must implement cryptographic mechanisms to protect the confidentiality and integrity of all information at rest.DISA STIG Apple Mac OSX 10.15 v1r10Unix

SYSTEM AND COMMUNICATIONS PROTECTION

APPL-11-005020 - The macOS system must implement cryptographic mechanisms to protect the confidentiality and integrity of all information at rest.DISA STIG Apple macOS 11 v1r8Unix

SYSTEM AND COMMUNICATIONS PROTECTION

APPL-11-005020 - The macOS system must implement cryptographic mechanisms to protect the confidentiality and integrity of all information at rest.DISA STIG Apple macOS 11 v1r5Unix

SYSTEM AND COMMUNICATIONS PROTECTION

APPL-12-005020 - The macOS system must implement cryptographic mechanisms to protect the confidentiality and integrity of all information at rest.DISA STIG Apple macOS 12 v1r8Unix

SYSTEM AND COMMUNICATIONS PROTECTION

APPL-13-005020 - The macOS system must implement cryptographic mechanisms to protect the confidentiality and integrity of all information at rest.DISA STIG Apple macOS 13 v1r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

EX16-MB-000270 - Exchange Mailboxes must be retained until backups are complete.DISA Microsoft Exchange 2016 Mailbox Server STIG v2r6Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX16-MB-000290 - Exchange email forwarding must be restricted.DISA Microsoft Exchange 2016 Mailbox Server STIG v2r6Windows

SYSTEM AND COMMUNICATIONS PROTECTION

IIST-SV-000137 - The production IIS 10.0 web server must utilize SHA2 encryption for the Machine Key.DISA IIS 10.0 Server v2r10Windows

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C2-018300 - The DBMS must take needed steps to protect data at rest and ensure confidentiality and integrity of application data - encrypted tablespaceDISA STIG Oracle 11.2g v2r3 DatabaseOracleDB

SYSTEM AND COMMUNICATIONS PROTECTION

O365-CO-000009 - Office applications must be configured to specify encryption type in password-protected Office Open XML files.DISA STIG Microsoft Office 365 ProPlus v2r11Windows

SYSTEM AND COMMUNICATIONS PROTECTION

OL6-00-000534 - The Oracle Linux 6 operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA STIG Oracle Linux 6 v2r7Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

OL07-00-021350 - The Oracle Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards - rpm.DISA Oracle Linux 7 STIG v2r14Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

OL08-00-010030 - All OL 8 local disk partitions must implement cryptographic mechanisms to prevent unauthorized disclosure or modification of all information that requires at-rest protection.DISA Oracle Linux 8 STIG v1r8Unix

SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-06-000276 - The operating system must protect the confidentiality and integrity of data at rest.DISA Red Hat Enterprise Linux 6 STIG v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-06-000534 - The Red Hat Enterprise Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards - grubDISA Red Hat Enterprise Linux 6 STIG v2r2Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-06-000534 - The Red Hat Enterprise Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards - procDISA Red Hat Enterprise Linux 6 STIG v2r2Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-07-021350 - The Red Hat Enterprise Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-09-231190 - RHEL 9 local disk partitions must implement cryptographic mechanisms to prevent unauthorized disclosure or modification of all information that requires at rest protection.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SLES-12-010450 - All SUSE operating system persistent disk partitions must implement cryptographic mechanisms to prevent unauthorized disclosure or modification of all information that requires at rest protection.DISA SLES 12 STIG v2r13Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SLES-15-010330 - All SUSE operating system persistent disk partitions must implement cryptographic mechanisms to prevent unauthorized disclosure or modification of all information that requires at-rest protection.DISA SLES 15 STIG v1r12Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-009500 - SQL Server must protect the confidentiality and integrity of all information at rest.DISA STIG SQL Server 2016 Instance DB Audit v2r11MS_SQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-009600 - The Service Master Key must be backed up, stored offline and off-site.DISA STIG SQL Server 2016 Instance DB Audit v2r11MS_SQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-009700 - The Master Key must be backed up, stored offline and off-site.DISA STIG SQL Server 2016 Instance DB Audit v2r11MS_SQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-16-010400 - All persistent disk partitions must implement cryptographic mechanisms to prevent unauthorized disclosure or modification of all information that requires at rest protection.DISA STIG Ubuntu 16.04 LTS v2r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-18-010003 - Ubuntu operating systems handling data requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.DISA STIG Ubuntu 18.04 LTS v2r13Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WN10-00-000030 - Windows 10 information systems must use BitLocker to encrypt all disks to protect the confidentiality and integrity of all information at rest.DISA Windows 10 STIG v2r8Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN10-00-000031 - Windows 10 systems must use a BitLocker PIN for pre-boot authenticationDISA Windows 10 STIG v2r8Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN10-00-000032 - Windows 10 systems must use a BitLocker PIN with a minimum length of six digits for pre-boot authentication.DISA Windows 10 STIG v2r8Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN10-00-000250 - Windows 10 nonpersistent VM sessions must not exceed 24 hours.DISA Windows 10 STIG v2r8Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-00-000020 - Systems requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-00-000020 - Systems requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN16-00-000280 - Systems requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.DISA Windows Server 2016 STIG v2r7Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN19-00-000250 - Windows Server 2019 systems requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.DISA Windows Server 2019 STIG v2r8Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN22-00-000250 - Windows Server 2022 systems requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.DISA Windows Server 2022 STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION