Item Search

NameAudit NamePluginCategory
AOSX-14-001029 - The macOS system must allocate audit record storage capacity to store at least one weeks worth of audit records when audit records are not immediately sent to a central audit record storage facility.DISA STIG Apple Mac OSX 10.14 v2r6Unix

AUDIT AND ACCOUNTABILITY

APPL-11-001029 - The macOS system must allocate audit record storage capacity to store at least one week's worth of audit records when audit records are not immediately sent to a central audit record storage facility.DISA STIG Apple macOS 11 v1r5Unix

AUDIT AND ACCOUNTABILITY

AS24-W1-000710 - The Apache web server must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the Apache web server.DISA STIG Apache Server 2.4 Windows Server v2r3Windows

AUDIT AND ACCOUNTABILITY

CASA-ND-000920 - The Cisco ASA must be configured to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements - minimumDISA STIG Cisco ASA NDM v1r6Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-000980 - The Cisco switch must be configured to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.DISA STIG Cisco IOS Switch NDM v2r8Cisco

AUDIT AND ACCOUNTABILITY

CISC-ND-000980 - The Cisco switch must be configured to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.DISA STIG Cisco IOS XE Switch NDM v2r8Cisco

AUDIT AND ACCOUNTABILITY

DB2X-00-007500 - DB2 must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.DISA STIG IBM DB2 v10.5 LUW v2r1 OS WindowsWindows

AUDIT AND ACCOUNTABILITY

DKER-EE-003310 - The Docker Enterprise max-size and max-file json-file drivers logging options in the daemon.json configuration file must be configured to allocate audit record storage capacity for Universal Control Plane (UCP) and Docker Trusted Registry (DTR) per the requirements set forth by the System Security Plan (SSP) - max-fileDISA STIG Docker Enterprise 2.x Linux/Unix v2r1Unix

AUDIT AND ACCOUNTABILITY

ESXI-06-000045 - The system must enable a persistent log location for all locally stored logs.DISA STIG VMware vSphere 6.x ESXi v1r5VMware

AUDIT AND ACCOUNTABILITY

ESXI-70-000045 - The ESXi host must enable a persistent log location for all locally stored logs.DISA STIG VMware vSphere 7.0 ESXi v1r2VMware

AUDIT AND ACCOUNTABILITY

IISW-SI-000238 - The IIS 8.5 website must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the IIS 8.5 website.DISA IIS 8.5 Site v2r9Windows

AUDIT AND ACCOUNTABILITY

JUEX-NM-000410 - The Juniper EX switch must be configured to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.DISA Juniper EX Series Network Device Management v1r5Juniper

AUDIT AND ACCOUNTABILITY

JUNI-ND-000970 - The Juniper router must be configured to allocate audit record storage capacity in accordance with organization-defined audit record storage requirementsDISA STIG Juniper Router NDM v2r3Juniper

AUDIT AND ACCOUNTABILITY

JUSX-DM-000056 - For local log files, the Juniper SRX Services Gateway must allocate log storage capacity in accordance with organization-defined log record storage requirements so that the log files do not grow to a size that causes operational issues.DISA Juniper SRX Services Gateway NDM v2r1Juniper

AUDIT AND ACCOUNTABILITY

MADB-10-007300 - MariaDB must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.DISA MariaDB Enterprise 10.x v1r3 DBMySQLDB

AUDIT AND ACCOUNTABILITY

MD4X-00-004900 - MongoDB must allocate audit record storage capacity in accordance with site audit record storage requirements.DISA STIG MongoDB Enterprise Advanced 4.x v1r3 OSUnix

AUDIT AND ACCOUNTABILITY

OL08-00-030660 - OL 8 must allocate audit record storage capacity to store at least one week of audit records when audit records are not immediately sent to a central audit record storage facility.DISA Oracle Linux 8 STIG v1r9Unix

AUDIT AND ACCOUNTABILITY

PHTN-30-000055 - The Photon operating system must configure auditd to keep five rotated log files.DISA STIG VMware vSphere 7.0 Photon OS v1r3Unix

AUDIT AND ACCOUNTABILITY

PHTN-30-000056 - The Photon operating system must configure auditd to keep logging in the event max log file size is reached.DISA STIG VMware vSphere 7.0 Photon OS v1r3Unix

AUDIT AND ACCOUNTABILITY

PHTN-67-000057 - The Photon operating system must configure auditd to keep five rotated log files.DISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

AUDIT AND ACCOUNTABILITY

PHTN-67-000058 - The Photon operating system must configure auditd to keep five rotated log files.DISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

AUDIT AND ACCOUNTABILITY

PHTN-67-000059 - The Photon operating system must configure a cron job to rotate auditd logs daily - bashDISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

AUDIT AND ACCOUNTABILITY

PHTN-67-000059 - The Photon operating system must configure a cron job to rotate auditd logs daily - restartDISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030602 - RHEL 8 must allocate an audit_backlog_limit of sufficient size to capture processes that start prior to the audit daemon.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030660 - RHEL 8 must allocate audit record storage capacity to store at least one week of audit records, when audit records are not immediately sent to a central audit record storage facility.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

AUDIT AND ACCOUNTABILITY

SLES-15-030660 - The SUSE operating system must allocate audit record storage capacity to store at least one week of audit records when audit records are not immediately sent to a central audit record storage facility.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY

SQL2-00-010400 - SQL Server auditing configuration maximum file size must be configured to reduce the likelihood of storage capacity being exceeded, while meeting organization-defined auditing requirements - 'max_files'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-010500 - SQL Server auditing configuration maximum number of files must be configured to reduce the likelihood of storage capacity being exceeded, while meeting organization-defined auditing requirements - 'max_files'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-010500 - SQL Server auditing configuration maximum number of files must be configured to reduce the likelihood of storage capacity being exceeded, while meeting organization-defined auditing requirements - 'max_size'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-033000 - SQL Server must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.DISA STIG SQL Server 2014 Instance DB Audit v2r3MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL6-D0-010900 - SQL Server must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.DISA STIG SQL Server 2016 Instance DB Audit v2r11MS_SQLDB

AUDIT AND ACCOUNTABILITY

UBTU-20-010215 - The Ubuntu operating system must allocate audit record storage capacity to store at least one weeks' worth of audit records, when audit records are not immediately sent to a central audit record storage facility.DISA STIG Ubuntu 20.04 LTS v1r12Unix

AUDIT AND ACCOUNTABILITY

VCEM-67-000008 - ESX Agent Manager application files must be verified for their integrity.DISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

VCEM-70-000008 - ESX Agent Manager application files must be verified for their integrity.DISA STIG VMware vSphere 7.0 EAM Tomcat v1r2Unix

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

VCLU-70-000027 - Lookup Service must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the web server.DISA STIG VMware vSphere 7.0 Lookup Service v1r2Unix

AUDIT AND ACCOUNTABILITY

VCPF-70-000029 - Performance Charts must properly configure log sizes and rotation.DISA STIG VMware vSphere 7.0 Perfcharts Tomcat v1r1Unix

AUDIT AND ACCOUNTABILITY

VCST-67-000008 - The Security Token Service application files must be verified for their integrity.DISA STIG VMware vSphere 6.7 STS Tomcat v1r3Unix

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

VCUI-67-000026 - vSphere UI must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the web server.DISA STIG VMware vSphere 6.7 UI Tomcat v1r3Unix

AUDIT AND ACCOUNTABILITY

WBSP-AS-000580 - The WebSphere Application Server must allocate JVM log record storage capacity in accordance with requirements - errDISA IBM WebSphere Traditional 9 STIG v1r1Unix

AUDIT AND ACCOUNTABILITY

WBSP-AS-000580 - The WebSphere Application Server must allocate JVM log record storage capacity in accordance with requirements - errDISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

AUDIT AND ACCOUNTABILITY

WBSP-AS-000580 - The WebSphere Application Server must allocate JVM log record storage capacity in accordance with requirements - outDISA IBM WebSphere Traditional 9 STIG v1r1Unix

AUDIT AND ACCOUNTABILITY

WBSP-AS-000590 - WebSphere Application Server must allocate audit log record storage capacity in accordance with requirements - maxFileSizeDISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

AUDIT AND ACCOUNTABILITY

WBSP-AS-000590 - WebSphere Application Server must allocate audit log record storage capacity in accordance with requirements - maxLogsDISA IBM WebSphere Traditional 9 STIG v1r1Unix

AUDIT AND ACCOUNTABILITY

WN11-AU-000500 - The Application event log size must be configured to 32768 KB or greater.DISA Windows 11 STIG v1r5Windows

AUDIT AND ACCOUNTABILITY

WN11-AU-000505 - The Security event log size must be configured to 1024000 KB or greater.DISA Windows 11 STIG v1r5Windows

AUDIT AND ACCOUNTABILITY

WN12-CC-000086 - The Setup event log size must be configured to 32768 KB or greater.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

AUDIT AND ACCOUNTABILITY

WN16-CC-000300 - The Application event log size must be configured to 32768 KB or greater.DISA Windows Server 2016 STIG v2r7Windows

AUDIT AND ACCOUNTABILITY

WN19-CC-000270 - Windows Server 2019 Application event log size must be configured to 32768 KB or greater.DISA Windows Server 2019 STIG v2r8Windows

AUDIT AND ACCOUNTABILITY

WN19-CC-000280 - Windows Server 2019 Security event log size must be configured to 196608 KB or greater.DISA Windows Server 2019 STIG v2r8Windows

AUDIT AND ACCOUNTABILITY

WN22-CC-000280 - Windows Server 2022 Security event log size must be configured to 196608 KB or greater.DISA Windows Server 2022 STIG v1r4Windows

AUDIT AND ACCOUNTABILITY