Item Search

NameAudit NamePluginCategory
DB2X-00-009100 - DB2 must maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG IBM DB2 v10.5 LUW v2r1 OS LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-009100 - DB2 must maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG IBM DB2 v10.5 LUW v2r1 OS WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-009500 - The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during preparation for transmission.EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-009500 - The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during preparation for transmission.EDB PostgreSQL Advanced Server v11 DB Audit v2r2PostgreSQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

ESXI-70-000074 - The ESXi host must exclusively enable Transport Layer Security (TLS) 1.2 for all endpoints.DISA STIG VMware vSphere 7.0 ESXi v1r2VMware

SYSTEM AND COMMUNICATIONS PROTECTION

MADB-10-008900 - MariaDB must maintain the confidentiality and integrity of information during preparation for transmission.DISA MariaDB Enterprise 10.x v1r2 DBMySQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

MD3X-00-000760 - MongoDB must maintain the confidentiality and integrity of information during preparation for transmission - modeDISA STIG MongoDB Enterprise Advanced 3.x v2r1 OSUnix

SYSTEM AND COMMUNICATIONS PROTECTION

MD4X-00-006000 - MongoDB must maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG MongoDB Enterprise Advanced 4.x v1r2 OSUnix

SYSTEM AND COMMUNICATIONS PROTECTION

MYS8-00-011300 - The MySQL Database Server 8.0 must maintain the confidentiality and integrity of information during preparation for transmission.DISA Oracle MySQL 8.0 v1r4 DBMySQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_CLIENTDISA STIG Oracle 11.2g v2r3 WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_CLIENTDISA STIG Oracle 11.2g v2r3 LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_SERVERDISA STIG Oracle 11.2g v2r3 WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENTDISA STIG Oracle 11.2g v2r3 WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENTDISA STIG Oracle 11.2g v2r3 LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_TYPES_SERVERDISA STIG Oracle 11.2g v2r3 WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.CRYPTO_CHECKSUM_TYPES_SERVERDISA STIG Oracle 11.2g v2r3 LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.ENCRYPTION_TYPES_CLIENTDISA STIG Oracle 11.2g v2r3 WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.ENCRYPTION_TYPES_CLIENTDISA STIG Oracle 11.2g v2r3 LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.ENCRYPTION_TYPES_SERVERDISA STIG Oracle 11.2g v2r3 WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures - SQLNET.ENCRYPTION_TYPES_SERVERDISA STIG Oracle 11.2g v2r3 LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

O112-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures.DISA STIG Oracle 11.2g v2r3 LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000324 - OHS must have the LoadModule ossl_module directive enabled to maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000325 - OHS must have the SSLFIPS directive enabled to maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000326 - OHS must have the SSLEngine, SSLProtocol, and SSLWallet directives enabled and configured to maintain the confidentiality and integrity of information during preparation for transmission - SSLEngineDISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000326 - OHS must have the SSLEngine, SSLProtocol, and SSLWallet directives enabled and configured to maintain the confidentiality and integrity of information during preparation for transmission - SSLProtocolDISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000326 - OHS must have the SSLEngine, SSLProtocol, and SSLWallet directives enabled and configured to maintain the confidentiality and integrity of information during preparation for transmission - SSLWalletDISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000327 - OHS must have the SSLCipherSuite directive enabled to maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000328 - If using the WebLogic Web Server Proxy Plugin and configuring end-to-end SSL, OHS must have the SecureProxy directive enabled to maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000329 - If using the WebLogic Web Server Proxy Plugin and configuring end-to-end SSL, OHS must have the WLSSLWallet directive enabled to maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000330 - If using the WebLogic Web Server Proxy Plugin and configuring SSL termination at OHS, OHS must have the WLSProxySSL directive enabled to maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

PGS9-00-007200 - PostgreSQL must maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

PGS9-00-007200 - PostgreSQL must maintain the confidentiality and integrity of information during preparation for transmission.DISA STIG PostgreSQL 9.x on RHEL DB v2r3PostgreSQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

PPS9-00-009500 - The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during preparation for transmission.EDB PostgreSQL Advanced Server OS Linux Audit v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SOL-11.1-060090 - The operating system must maintain the integrity of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 X86 v2r9Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SOL-11.1-060090 - The operating system must maintain the integrity of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 SPARC v2r9Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SOL-11.1-060120 - The operating system must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 SPARC v2r9Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SOL-11.1-060120 - The operating system must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission.DISA STIG Solaris 11 X86 v2r9Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SP13-00-000120 - SharePoint must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission. When transmitting data, applications need to leverage transmission protection mechanisms such as TLS, SSL VPNs, or IPSec.DISA STIG SharePoint 2013 v2r3Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL4-00-035000 - The confidentiality and integrity of information managed by SQL Server must be maintained during preparation for transmission.DISA STIG SQL Server 2014 Instance DB Audit v2r3MS_SQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-20-010042 - The Ubuntu operating system must use SSH to protect the confidentiality and integrity of transmitted information.DISA STIG Ubuntu 20.04 LTS v1r10Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-08-000235 - Oracle WebLogic must protect the integrity of applications during the processes of data aggregation, packaging, and transformation in preparation for deployment.Oracle WebLogic Server 12c Linux v2r1 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-08-000235 - Oracle WebLogic must protect the integrity of applications during the processes of data aggregation, packaging, and transformation in preparation for deployment.Oracle WebLogic Server 12c Linux v2r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-08-000235 - Oracle WebLogic must protect the integrity of applications during the processes of data aggregation, packaging, and transformation in preparation for deployment.Oracle WebLogic Server 12c Windows v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001620 - The WebSphere Application Server distribution and consistency services (DCS) transport links must be encrypted.DISA IBM WebSphere Traditional 9 STIG v1r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001620 - The WebSphere Application Server distribution and consistency services (DCS) transport links must be encrypted.DISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001620 - The WebSphere Application Server distribution and consistency services (DCS) transport links must be encrypted.DISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WDNS-SC-000030 - The Windows 2012 DNS Server must maintain the integrity of information during reception.DISA Microsoft Windows 2012 Server DNS STIG v2r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-00-000019 - Protection methods such as TLS, encrypted VPNs, or IPSEC must be implemented if the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-00-000019 - Protection methods such as TLS, encrypted VPNs, or IPSEC must be implemented if the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN22-00-000260 - Windows Server 2022 must implement protection methods such as TLS, encrypted VPNs, or IPsec if the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process.DISA Windows Server 2022 STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION