Item Search

NameAudit NamePluginCategory
4.1.3.8 Ensure changes to system administration scope (sudoers) is collected - sudoers.dCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.10 Ensure use of privileged commands is collectedCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.11 Ensure unsuccessful unauthorized file access attempts are collected - creat EACCES 32 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.11 Ensure unsuccessful unauthorized file access attempts are collected - creat EPERM 64 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.11 Ensure unsuccessful unauthorized file access attempts are collected - ftruncate EACCES 32 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.11 Ensure unsuccessful unauthorized file access attempts are collected - open EACCES 32 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.11 Ensure unsuccessful unauthorized file access attempts are collected - open EPERM 32 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.11 Ensure unsuccessful unauthorized file access attempts are collected - openat EACCES 32 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.11 Ensure unsuccessful unauthorized file access attempts are collected - openat EACCES 64 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.11 Ensure unsuccessful unauthorized file access attempts are collected - openat EPERM 32 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.11 Ensure unsuccessful unauthorized file access attempts are collected - truncate EACCES 64 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.13 Ensure login and logout events are collected - faillockCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.13 Ensure login and logout events are collected - lastlogCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.19 Ensure audit all uses of the chsh command.CIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.38 Ensure audit of the su commandCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

4.1.3.40 Ensure audit all uses of the newgrp commandCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

OL07-00-030510 - The Oracle Linux operating system must audit all uses of the creat, open, openat, open_by_handle_at, truncate, and ftruncate syscalls.DISA Oracle Linux 7 STIG v2r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

OL07-00-030620 - The Oracle Linux operating system must generate audit records for all successful account access events.DISA Oracle Linux 7 STIG v2r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

OL07-00-030910 - The Oracle Linux operating system must audit all uses of the unlink, unlinkat, rename, renameat, and rmdir syscalls.DISA Oracle Linux 7 STIG v2r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

RHEL-07-030510 - The Red Hat Enterprise Linux operating system must audit all uses of the creat, open, openat, open_by_handle_at, truncate, and ftruncate syscalls.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

RHEL-07-030590 - The Red Hat Enterprise Linux operating system must audit all uses of the setfiles command.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

RHEL-07-030620 - The Red Hat Enterprise Linux operating system must generate audit records for all successful account access events.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

RHEL-07-030640 - The Red Hat Enterprise Linux operating system must audit all uses of the unix_chkpwd command.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

RHEL-07-030650 - The Red Hat Enterprise Linux operating system must audit all uses of the gpasswd command.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

RHEL-07-030660 - The Red Hat Enterprise Linux operating system must audit all uses of the chage command.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

RHEL-07-030670 - The Red Hat Enterprise Linux operating system must audit all uses of the userhelper command.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

RHEL-07-030760 - The Red Hat Enterprise Linux operating system must audit all uses of the postdrop command.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

RHEL-07-030780 - The Red Hat Enterprise Linux operating system must audit all uses of the ssh-keysign command.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

RHEL-07-030800 - The Red Hat Enterprise Linux operating system must audit all uses of the crontab command.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

RHEL-09-654205 - Successful/unsuccessful uses of the umount system call in RHEL 9 must generate an audit record.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030060 - The SUSE operating system must generate audit records for all uses of the ssh-keysign command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030080 - The SUSE operating system must generate audit records for all uses of the gpasswd command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030110 - The SUSE operating system must generate audit records for all uses of the unix_chkpwd or unix2_chkpwd commands.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030140 - The SUSE operating system must audit all uses of the sudoers file and all files in the /etc/sudoers.d/ directory.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030150 - The SUSE operating system must generate audit records for all uses of the creat, open, openat, open_by_handle_at, truncate, and ftruncate system calls.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030190 - The SUSE operating system must generate audit records for all uses of the setxattr, fsetxattr, lsetxattr, removexattr, fremovexattr, and lremovexattr system calls.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030250 - The SUSE operating system must generate audit records for all uses of the chown, fchown, fchownat, and lchown system calls.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030330 - The SUSE operating system must generate audit records for all uses of the sudoedit command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030340 - The SUSE operating system must generate audit records for all uses of the chfn command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030360 - The SUSE operating system must generate audit records for all uses of the umount system call.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030370 - The SUSE operating system must generate audit records for all uses of the ssh-agent command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030390 - The SUSE operating system must generate audit records for all uses of the rmmod command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030400 - The SUSE operating system must generate audit records for all uses of the modprobe command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030440 - The SUSE operating system must generate audit records for all uses of the chacl command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030450 - The SUSE operating system must generate audit records for all uses of the chcon command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030460 - The SUSE operating system must generate audit records for all uses of the rm command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030470 - The SUSE operating system must generate audit records for all modifications to the tallylog file must generate an audit record.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030500 - The SUSE operating system must generate audit records for all uses of the usermod command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030550 - The SUSE operating system must generate audit records for all uses of the su command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE

SLES-15-030560 - The SUSE operating system must generate audit records for all uses of the sudo command.DISA SLES 15 STIG v1r12Unix

AUDIT AND ACCOUNTABILITY, MAINTENANCE