Item Search

NameAudit NamePluginCategory
4.028 - The amount of idle time required before suspending a session must be properly set.DISA Windows Vista STIG v6r41Windows

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

5.3.19 Ensure SSH Idle Timeout Interval is configured - ClientAliveCountMaxCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

5.3.19 Ensure SSH Idle Timeout Interval is configured - ClientAliveIntervalCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

5.5.4 Ensure default user shell timeout is configuredCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

5.046 - Terminal Services is not configured to set a time limit for disconnected sessions.DISA Windows Vista STIG v6r41Windows

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

5.047 - Terminal Services idle session time limit does not meet the requirement.DISA Windows Vista STIG v6r41Windows

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

AS24-W1-000650 - The Apache web server must set an inactive timeout for completing the TLS handshake - mod_reqtimeoutDISA STIG Apache Server 2.4 Windows Server v2r3Windows

ACCESS CONTROL

AS24-W2-000650 - The Apache web server must set an inactive timeout for completing the TLS handshake - mod_reqtimeoutDISA STIG Apache Server 2.4 Windows Site v2r1Windows

ACCESS CONTROL

AS24-W2-000650 - The Apache web server must set an inactive timeout for completing the TLS handshake - RequestReadTimeoutDISA STIG Apache Server 2.4 Windows Site v2r1Windows

ACCESS CONTROL

Big Sur - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Big Sur v1.4.0 - 800-53r4 HighUnix

ACCESS CONTROL

Big Sur - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Big Sur v1.4.0 - 800-53r5 HighUnix

ACCESS CONTROL

Big Sur - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Big Sur v1.4.0 - CNSSI 1253Unix

ACCESS CONTROL

Big Sur - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Big Sur v1.4.0 - 800-53r5 ModerateUnix

ACCESS CONTROL

Big Sur - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Big Sur v1.4.0 - 800-171Unix

ACCESS CONTROL

Big Sur - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Big Sur v1.4.0 - 800-53r4 ModerateUnix

ACCESS CONTROL

Big Sur - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Big Sur v1.4.0 - All ProfilesUnix

ACCESS CONTROL

Catalina - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Catalina v1.5.0 - CNSSI 1253Unix

ACCESS CONTROL

Catalina - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Catalina v1.5.0 - 800-53r5 HighUnix

ACCESS CONTROL

Catalina - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Catalina v1.5.0 - 800-53r4 ModerateUnix

ACCESS CONTROL

Catalina - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Catalina v1.5.0 - 800-53r5 ModerateUnix

ACCESS CONTROL

Catalina - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Catalina v1.5.0 - 800-171Unix

ACCESS CONTROL

Catalina - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL

Catalina - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Catalina v1.5.0 - 800-53r4 HighUnix

ACCESS CONTROL

ESXI-06-100041 - The VMM must automatically terminate a user session after inactivity timeouts have expired or at shutdown by setting an idle timeout.DISA STIG VMware vSphere 6.x ESXi v1r5VMware

ACCESS CONTROL

ESXI-06-100042 - The VMM must automatically terminate a user session after inactivity timeouts have expired or at shutdown by setting an idle timeout on shell services.DISA STIG VMware vSphere 6.x ESXi v1r5VMware

ACCESS CONTROL

ESXI-06-100043 - The VMM must automatically terminate a user session after inactivity timeouts have expired or at shutdown.DISA STIG VMware vSphere 6.x ESXi v1r5VMware

ACCESS CONTROL

ESXI-67-000041 - The ESXi host must set a timeout to automatically disable idle shell sessions after two minutes.DISA STIG VMware vSphere 6.7 ESXi v1r3VMware

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

ESXI-67-000042 - The ESXi host must terminate shell services after 10 minutes.DISA STIG VMware vSphere 6.7 ESXi v1r3VMware

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

ESXI-67-000043 - The ESXi host must log out of the console UI after two minutes.DISA STIG VMware vSphere 6.7 ESXi v1r3VMware

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

ESXI-70-000041 - The ESXi host must set a timeout to automatically disable idle shell sessions after two minutes.DISA STIG VMware vSphere 7.0 ESXi v1r2VMware

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

MADB-10-006200 - MariaDB must automatically terminate a user's session after organization-defined conditions or trigger events requiring session disconnect.DISA MariaDB Enterprise 10.x v1r2 DBMySQLDB

ACCESS CONTROL

MD4X-00-004400 - MongoDB must automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect.DISA STIG MongoDB Enterprise Advanced 4.x v1r2 OSUnix

ACCESS CONTROL

Monterey - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Monterey v1.0.0 - 800-53r4 ModerateUnix

ACCESS CONTROL

Monterey - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL

Monterey - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Monterey v1.0.0 - 800-53r4 HighUnix

ACCESS CONTROL

Monterey - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Monterey v1.0.0 - CNSSI 1253Unix

ACCESS CONTROL

Monterey - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Monterey v1.0.0 - 800-53r5 ModerateUnix

ACCESS CONTROL

Monterey - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Monterey v1.0.0 - 800-53r5 HighUnix

ACCESS CONTROL

Monterey - Enforce Auto Logout After 24 Hours of InactivityNIST macOS Monterey v1.0.0 - 800-171Unix

ACCESS CONTROL

MYS8-00-011100 - The MySQL Database Server 8.0 must automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect.DISA Oracle MySQL 8.0 v1r4 DBMySQLDB

ACCESS CONTROL

PHTN-67-000054 - The Photon operating system must set an inactivity timeout value for non-interactive sessions - durationDISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

ACCESS CONTROL

PHTN-67-000054 - The Photon operating system must set an inactivity timeout value for non-interactive sessions - exportDISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

ACCESS CONTROL

PHTN-67-000054 - The Photon operating system must set an inactivity timeout value for non-interactive sessions - readonlyDISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

ACCESS CONTROL

SPLK-CL-000010 - Splunk Enterprise idle session timeout must be set to not exceed 15 minutes.DISA STIG Splunk Enterprise 8.x for Linux v1r5 STIG OSUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

UBTU-20-010013 - The Ubuntu operating system must automatically terminate a user session after inactivity timeouts have expired.DISA STIG Ubuntu 20.04 LTS v1r10Unix

ACCESS CONTROL

WBSP-AS-000020 - The WebSphere Application Server admin console session timeout must be configured.DISA IBM WebSphere Traditional 9 STIG v1r1Unix

ACCESS CONTROL

WBSP-AS-000020 - The WebSphere Application Server admin console session timeout must be configured.DISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL

WBSP-AS-000020 - The WebSphere Application Server admin console session timeout must be configured.DISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

ACCESS CONTROL

WN11-SO-000070 - The machine inactivity limit must be set to 15 minutes, locking the system with the screensaver.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

WN22-DC-000160 - Windows Server 2022 directory service must be configured to terminate LDAP-based network connections to the directory server after five minutes of inactivity.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION