Item Search

NameAudit NamePluginCategory
AMLS-NM-000400 - The Arista Multilayer Switch must, at a minimum, off-load audit records for interconnected systems in real time - logging hostDISA STIG Arista MLS DCS-7000 Series NDM v1r3Arista

AUDIT AND ACCOUNTABILITY

AMLS-NM-000400 - The Arista Multilayer Switch must, at a minimum, off-load audit records for interconnected systems in real time - trap loggingDISA STIG Arista MLS DCS-7000 Series NDM v1r3Arista

AUDIT AND ACCOUNTABILITY

CISC-ND-001450 - The Cisco switch must be configured to send log data to at least two central log servers for the purpose of forwarding alerts to the administrators and the information system security officer (ISSO).DISA STIG Cisco IOS XE Switch NDM v2r8Cisco

AUDIT AND ACCOUNTABILITY

ESXI-06-400004 - The VMM must off-load audit records onto a different system or media than the system being audited by configuring remote logging.DISA STIG VMware vSphere 6.x ESXi v1r5VMware

AUDIT AND ACCOUNTABILITY

ESXI-06-500004 - The VMM must, at a minimum, off-load interconnected systems in real time and off-load standalone systems weekly by configuring remote logging.DISA STIG VMware vSphere 6.x ESXi v1r5VMware

AUDIT AND ACCOUNTABILITY

ESXI-67-000004 - Remote logging for ESXi hosts must be configured.DISA STIG VMware vSphere 6.7 ESXi v1r3VMware

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

F5BI-DM-000257 - The BIG-IP appliance must be configured to off-load audit records onto a different system or media than the system being audited.DISA F5 BIG-IP Device Management STIG v2r3F5

AUDIT AND ACCOUNTABILITY

JUNI-ND-001300 - The Juniper router must be configured to off-load log records onto a different system than the system being audited.DISA STIG Juniper Router NDM v2r3Juniper

AUDIT AND ACCOUNTABILITY

MADB-10-012400 - MariaDB must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.DISA MariaDB Enterprise 10.x v1r3 DBMySQLDB

AUDIT AND ACCOUNTABILITY

MYS8-00-009700 - The MySQL Database Server 8.0 must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.DISA Oracle MySQL 8.0 v1r5 DBMySQLDB

AUDIT AND ACCOUNTABILITY

OH12-1X-000081 - OHS must be configured to store error log files to an appropriate storage device from which other tools can be configured to reference those log files for diagnostic/forensic purposes.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

AUDIT AND ACCOUNTABILITY

OH12-1X-000082 - OHS must be configured to store access log files to an appropriate storage device from which other tools can be configured to reference those log files for diagnostic/forensic purposes.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

AUDIT AND ACCOUNTABILITY

OL07-00-030201 - The Oracle Linux operating system must be configured to off-load audit logs onto a different system or storage media from the system being audited.DISA Oracle Linux 7 STIG v2r14Unix

AUDIT AND ACCOUNTABILITY

OL07-00-030211 - The Oracle Linux operating system must label all off-loaded audit logs before sending them to the central log server.DISA Oracle Linux 7 STIG v2r14Unix

AUDIT AND ACCOUNTABILITY

OL08-00-030062 - OL 8 must label all offloaded audit logs before sending them to the central log server.DISA Oracle Linux 8 STIG v1r9Unix

AUDIT AND ACCOUNTABILITY

OL08-00-030720 - OL 8 must authenticate the remote logging server for offloading audit logs.DISA Oracle Linux 8 STIG v1r9Unix

AUDIT AND ACCOUNTABILITY

PHTN-67-000129 - The Photon operating system must be configured to offload audit logs to a syslog server.DISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

RHEL-06-000509 - The system must forward audit records to the syslog service.DISA Red Hat Enterprise Linux 6 STIG v2r2Unix

AUDIT AND ACCOUNTABILITY

RHEL-07-030201 - The Red Hat Enterprise Linux operating system must be configured to off-load audit logs onto a different system or storage media from the system being audited.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY

RHEL-07-030210 - The Red Hat Enterprise Linux operating system must take appropriate action when the remote logging buffer is full.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY

RHEL-07-030211 - The Red Hat Enterprise Linux operating system must label all off-loaded audit logs before sending them to the central log server.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY

RHEL-07-030300 - The Red Hat Enterprise Linux operating system must off-load audit records onto a different system or media from the system being audited.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY

RHEL-07-030310 - The Red Hat Enterprise Linux operating system must encrypt the transfer of audit records off-loaded onto a different system or media from the system being audited.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY

RHEL-09-652035 - RHEL 9 must be configured to offload audit records onto a different system from the system being audited via syslog.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

AUDIT AND ACCOUNTABILITY

RHEL-09-652045 - RHEL 9 must encrypt the transfer of audit records offloaded onto a different system or media from the system being audited via rsyslog.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

AUDIT AND ACCOUNTABILITY

RHEL-09-652050 - RHEL 9 must encrypt via the gtls driver the transfer of audit records offloaded onto a different system or media from the system being audited via rsyslog.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

AUDIT AND ACCOUNTABILITY

RHEL-09-652055 - RHEL 9 must be configured to forward audit records via TCP to a different system or media from the system being audited via rsyslog.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

RHEL-09-653030 - RHEL 9 must allocate audit record storage capacity to store at least one week's worth of audit records.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

AUDIT AND ACCOUNTABILITY

RHEL-09-653060 - RHEL 9 must label all offloaded audit logs before sending them to the central log server.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

AUDIT AND ACCOUNTABILITY

RHEL-09-653065 - RHEL 9 must take appropriate action when the internal event queue is full.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

AUDIT AND ACCOUNTABILITY

SQL4-00-038700 - SQL Server must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.DISA STIG SQL Server 2014 Instance DB Audit v2r3MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL6-D0-015900 - The system SQL Server must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.DISA STIG SQL Server 2016 Instance DB Audit v2r11MS_SQLDB

AUDIT AND ACCOUNTABILITY

UBTU-16-020070 - The remote audit system must take appropriate action when audit storage is full.DISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-16-020210 - The audit event multiplexor must be configured to off-load audit logs onto a different system or storage media from the system being audited.DISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-16-020220 - The audit records must be off-loaded onto a different system or storage media from the system being audited.DISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-16-030430 - The audit system must take appropriate action when the network cannot be used to off-load audit records.DISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010007 - The Ubuntu operating system audit event multiplexor must be configured to off-load audit logs onto a different system in real time, if the system is interconnected.DISA STIG Ubuntu 18.04 LTS v2r13Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010008 - The Ubuntu operating system must have a crontab script running weekly to off-load audit events of standalone systems.DISA STIG Ubuntu 18.04 LTS v2r13Unix

AUDIT AND ACCOUNTABILITY

UBTU-20-010216 - The Ubuntu operating system audit event multiplexor must be configured to off-load audit logs onto a different system or storage media from the system being audited.DISA STIG Ubuntu 20.04 LTS v1r12Unix

AUDIT AND ACCOUNTABILITY

VCEM-67-000027 - Rsyslog must be configured to monitor and ship ESX Agent Manager log files - catalinaDISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

AUDIT AND ACCOUNTABILITY

VCEM-67-000027 - Rsyslog must be configured to monitor and ship ESX Agent Manager log files - firstbootDISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

AUDIT AND ACCOUNTABILITY

VCEM-67-000027 - Rsyslog must be configured to monitor and ship ESX Agent Manager log files - mainDISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

AUDIT AND ACCOUNTABILITY

VCEM-67-000027 - Rsyslog must be configured to monitor and ship ESX Agent Manager log files - stdoutDISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

AUDIT AND ACCOUNTABILITY

VCEM-70-000029 - Rsyslog must be configured to monitor and ship ESX Agent Manager log files.DISA STIG VMware vSphere 7.0 EAM Tomcat v1r2Unix

AUDIT AND ACCOUNTABILITY

VCLD-67-000014 - Rsyslog must be configured to monitor VAMI logs.DISA STIG VMware vSphere 6.7 VAMI-lighttpd v1r3Unix

AUDIT AND ACCOUNTABILITY

VCST-70-000050 - Security Token Service log data and records must be backed up onto a different system or media.DISA STIG VMware vSphere 7.0 STS Tomcat v1r2Unix

AUDIT AND ACCOUNTABILITY

WBLC-02-000081 - Oracle WebLogic must provide the ability to write specified audit record content to an audit log server.Oracle WebLogic Server 12c Windows v2r1Windows

AUDIT AND ACCOUNTABILITY

WN16-AU-000010 - Audit records must be backed up to a different system or media than the system being audited.DISA Windows Server 2016 STIG v2r7Windows

AUDIT AND ACCOUNTABILITY

WN16-AU-000020 - Windows Server 2016 must, at a minimum, offload audit records of interconnected systems in real time and offload standalone or nondomain-joined systems weekly.DISA Windows Server 2016 STIG v2r7Windows

AUDIT AND ACCOUNTABILITY

WN19-AU-000010 - Windows Server 2019 audit records must be backed up to a different system or media than the system being audited.DISA Windows Server 2019 STIG v2r8Windows

AUDIT AND ACCOUNTABILITY