Item Search

NameAudit NamePluginCategory
AOSX-13-000120 - The macOS system must generate audit records for all account creations, modifications, disabling, and termination events; privileged activities or other system-level access; all kernel module load, unload, and restart actions; all program initiations; and organizationally defined events for all non-local maintenance and diagnostic sessions.DISA STIG Apple Mac OSX 10.13 v2r5Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

AOSX-14-001001 - The macOS system must generate audit records for all account creations, modifications, disabling, and termination events; privileged activities or other system-level access; all kernel module load, unload, and restart actions; all program initiations; and organizationally defined events for all non-local maintenance and diagnostic sessions.DISA STIG Apple Mac OSX 10.14 v2r6Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

AOSX-15-001001 - The macOS system must generate audit records for all account creations, modifications, disabling, and termination events; privileged activities or other system-level access; all kernel module load, unload, and restart actions; all program initiations; and organizationally defined events for all non-local maintenance and diagnostic sessions.DISA STIG Apple Mac OSX 10.15 v1r10Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

APPL-11-001001 - The macOS system must generate audit records for all account creations, modifications, disabling, and termination events; privileged activities or other system-level access; all kernel module load, unload, and restart actions; all program initiations; and organizationally defined events for all non-local maintenance and diagnostic sessions.DISA STIG Apple macOS 11 v1r5Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

APPL-11-001001 - The macOS system must generate audit records for all account creations, modifications, disabling, and termination events; privileged activities or other system-level access; all kernel module load, unload, and restart actions; all program initiations; and organizationally defined events for all non-local maintenance and diagnostic sessions.DISA STIG Apple macOS 11 v1r8Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

APPL-12-001001 - The macOS system must generate audit records for all account creations, modifications, disabling, and termination events; privileged activities or other system-level access; all kernel module load, unload, and restart actions; all program initiations; and organizationally defined events for all non-local maintenance and diagnostic sessions.DISA STIG Apple macOS 12 v1r8Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

APPL-13-001001 - The macOS system must generate audit records for all account creations, modifications, disabling, and termination events; privileged activities or other system-level access; all kernel module load, unload, and restart actions; all program initiations; and organizationally defined events for all nonlocal maintenance and diagnostic sessions.DISA STIG Apple macOS 13 v1r3Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

ARST-ND-000150 - The Arista network device must be configured to audit all administrator activity.DISA STIG Arista MLS EOS 4.2x NDM v1r1Arista

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

Big Sur - Configure System to Audit All Administrative Action EventsNIST macOS Big Sur v1.4.0 - 800-53r4 LowUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, MAINTENANCE

Catalina - Configure System to Audit All Administrative Action EventsNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, MAINTENANCE

Monterey - Configure System to Audit All Administrative Action EventsNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, MAINTENANCE

Monterey - Configure System to Audit All Administrative Action EventsNIST macOS Monterey v1.0.0 - 800-53r5 ModerateUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, MAINTENANCE

Monterey - Configure System to Audit All Administrative Action EventsNIST macOS Monterey v1.0.0 - 800-53r4 HighUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, MAINTENANCE

Monterey - Configure System to Audit All Administrative Action EventsNIST macOS Monterey v1.0.0 - 800-53r4 ModerateUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, MAINTENANCE

Monterey - Configure System to Audit All Administrative Action EventsNIST macOS Monterey v1.0.0 - 800-53r4 LowUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, MAINTENANCE

Monterey - Configure System to Audit All Administrative Action EventsNIST macOS Monterey v1.0.0 - 800-53r5 LowUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, MAINTENANCE

Monterey - Configure System to Audit All Administrative Action EventsNIST macOS Monterey v1.0.0 - 800-171Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, MAINTENANCE

Monterey - Configure System to Audit All Administrative Action EventsNIST macOS Monterey v1.0.0 - 800-53r5 HighUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, MAINTENANCE

Monterey - Configure System to Audit All Administrative Action EventsNIST macOS Monterey v1.0.0 - CNSSI 1253Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, MAINTENANCE

OL07-00-030870 - The Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.DISA Oracle Linux 7 STIG v2r14Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

UBTU-18-010244 - The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.DISA STIG Ubuntu 18.04 LTS v2r13Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

UBTU-18-010245 - The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.DISA STIG Ubuntu 18.04 LTS v2r13Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

UBTU-18-010246 - The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.DISA STIG Ubuntu 18.04 LTS v2r13Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

UBTU-18-010247 - The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.DISA STIG Ubuntu 18.04 LTS v2r13Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

UBTU-18-010248 - The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/security/opasswd.DISA STIG Ubuntu 18.04 LTS v2r13Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

UBTU-20-010100 - The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.DISA STIG Ubuntu 20.04 LTS v1r10Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

UBTU-20-010101 - The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.DISA STIG Ubuntu 20.04 LTS v1r10Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

UBTU-20-010102 - The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.DISA STIG Ubuntu 20.04 LTS v1r10Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

UBTU-20-010104 - The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/opasswd.DISA STIG Ubuntu 20.04 LTS v1r10Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN10-AU-000030 - The system must be configured to audit Account Management - Security Group Management successes.DISA Windows 10 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN10-AU-000035 - The system must be configured to audit Account Management - User Account Management failures.DISA Windows 10 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN10-AU-000040 - The system must be configured to audit Account Management - User Account Management successes.DISA Windows 10 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000017 - The system must be configured to audit Account Management - Security Group Management successes.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000017 - The system must be configured to audit Account Management - Security Group Management successes.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000019 - The system must be configured to audit Account Management - User Account Management successes.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000019 - The system must be configured to audit Account Management - User Account Management successes.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000020 - The system must be configured to audit Account Management - User Account Management failures.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN12-AU-000020 - The system must be configured to audit Account Management - User Account Management failures.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN16-AU-000120 - Windows Server 2016 must be configured to audit Account Management - Security Group Management successes.DISA Windows Server 2016 STIG v2r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN16-AU-000140 - Windows Server 2016 must be configured to audit Account Management - User Account Management successes.DISA Windows Server 2016 STIG v2r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN16-AU-000150 - Windows Server 2016 must be configured to audit Account Management - User Account Management failures.DISA Windows Server 2016 STIG v2r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN16-DC-000230 - Windows Server 2016 must be configured to audit Account Management - Computer Account Management successes.DISA Windows Server 2016 STIG v2r7Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN19-AU-000100 - Windows Server 2019 must be configured to audit Account Management - Security Group Management successes.DISA Windows Server 2019 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN19-AU-000110 - Windows Server 2019 must be configured to audit Account Management - User Account Management successes.DISA Windows Server 2019 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN19-AU-000120 - Windows Server 2019 must be configured to audit Account Management - User Account Management failures.DISA Windows Server 2019 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN19-DC-000230 - Windows Server 2019 must be configured to audit Account Management - Computer Account Management successes.DISA Windows Server 2019 STIG v2r8Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000100 - Windows Server 2022 must be configured to audit Account Management - Security Group Management successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000110 - Windows Server 2022 must be configured to audit Account Management - User Account Management successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000120 - Windows Server 2022 must be configured to audit Account Management - User Account Management failures.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-DC-000230 - Windows Server 2022 must be configured to audit Account Management - Computer Account Management successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY