Item Search

NameAudit NamePluginCategory
1.4.1 - Remote command lockdown - 'rcp mode 000'CIS AIX 5.3/6.1 L2 v1.1.0Unix
1.4.2 - Remote daemon lockdown - 'tftpd mode 000'CIS AIX 5.3/6.1 L2 v1.1.0Unix
1.7.6 - Miscellaneous Enhancements - crontab permissions - '/usr/sbin/skulker 755'CIS AIX 5.3/6.1 L1 v1.1.0Unix
2.11.1 - Permissions and Ownership - '/etc/security root:security 750'CIS AIX 5.3/6.1 L1 v1.1.0Unix
2.11.5 - Permissions and Ownership - '/audit root:audit 750'CIS AIX 5.3/6.1 L1 v1.1.0Unix
2.11.6 - Permissions and Ownership - '/smit.log root:system 640'CIS AIX 5.3/6.1 L1 v1.1.0Unix
2.11.13 - Permissions and Ownership - '/var/ct/RMstart.log root:system 640'CIS AIX 5.3/6.1 L1 v1.1.0Unix
2.11.14 - Permissions and Ownership - '/var/tmp/dpid2.log root:system 640'CIS AIX 5.3/6.1 L1 v1.1.0Unix
2.11.15 - Permissions and Ownership - '/var/tmp/hostmibd.log root:system 640'CIS AIX 5.3/6.1 L1 v1.1.0Unix
2.11.19 - Permissions and Ownership - home directory configuration files are not world writable - '~/.cschrc is not world writable'CIS AIX 5.3/6.1 L1 v1.1.0Unix
2.11.19 - Permissions and Ownership - home directory configuration files are not world writable - '~/.login is not world writable'CIS AIX 5.3/6.1 L1 v1.1.0Unix
2.11.19 - Permissions and Ownership - home directory configuration files are not world writable - '~/.logout is not world writable'CIS AIX 5.3/6.1 L1 v1.1.0Unix
2.11.19 - Permissions and Ownership - home directory configuration files are not world writable - '~/.profile is not world writable'CIS AIX 5.3/6.1 L1 v1.1.0Unix
3.1.7 Secure permissions for all diagnostic logsCIS IBM DB2 v10 v1.1.0 Windows OS Level 1Windows
3.1.19 Secure permissions for the tertiary archive log location - FAILARCHPATH OS PermissionsCIS IBM DB2 v10 v1.1.0 Windows OS Level 1Windows
3.6 Disable other standard boot services - Ensure file /etc/rc3.d/.NOS14kdc exists.CIS Solaris 9 v1.3Unix
3.6 Disable other standard boot services - Ensure file /etc/rc3.d/.NOS15nfs.server exists.CIS Solaris 9 v1.3Unix
3.6 Disable other standard boot services - Ensure file /etc/rc3.d/.NOS76snmpdx exists.CIS Solaris 9 v1.3Unix
4.6 Use better TCP sequence numbers - Check if file permissions for /etc/default/inetinit are OK.CIS Solaris 9 v1.3Unix
5.2 Turn on additional logging for FTP daemon -CIS Solaris 9 v1.3Unix
5.2 Turn on additional logging for FTP daemon - Check if file /etc/inet/inetd.conf exists.CIS Solaris 9 v1.3Unix
5.3 Capture FTP and inetd Connection Tracing Info - Check if /var/log/connlog permissions are OK.CIS Solaris 9 v1.3Unix
5.4 Capture messages sent to syslog AUTH facility - Check if /var/log/authlog permissions are OK.CIS Solaris 9 v1.3Unix
5.5 Create /var/adm/loginlog - Check if /var/adm/loginlog permissions are OK.CIS Solaris 9 v1.3Unix
5.6 Turn on cron logging - Check if /etc/default/cron permissions are OK.CIS Solaris 9 v1.3Unix
5.7 Enable system accounting - Check if /etc/rc2.d/S21perf permissions are OK.CIS Solaris 9 v1.3Unix
5.9 Confirm permissions on system log files, should pass if /var/adm/messages permissions are OK.CIS Solaris 9 v1.3Unix
5.9 Confirm permissions on system log files, should pass if /var/log/syslog permissions are OK.CIS Solaris 9 v1.3Unix
6.8 Run fix-modes, Check if file /opt/SUNBEfixm/fix-modes exists. Note: Please run this file if it existsCIS Solaris 9 v1.3Unix
7.1 Set higher security level for sadmind service, Check if file permissions for /etc/inet/inetd.conf are OK.CIS Solaris 9 v1.3Unix
7.2 Disable 'nobody' access for secure RPC, Check if file permissions for /etc/default/keyserv are OK (Solaris 9)CIS Solaris 9 v1.3Unix
7.4 Create /etc/ftpd/ftpusers, Check if file permissions for /etc/ftpd/ftpusers are OK.CIS Solaris 9 v1.3Unix
7.4 Create /etc/ftpusers, Check if file permissions for /etc/ftpusers are OK.CIS Solaris 9 v1.3Unix
7.5 Prevent Syslog from accepting messages from network, Check if file permissions for /etc/default/syslogd are OK.CIS Solaris 9 v1.3Unix
7.6 Disable XDMCP port, Check if file permissions for /etc/dt/config/Xconfig are OK.CIS Solaris 9 v1.3Unix
7.8 Set default locking screensaver timeout, Check if file permissions for files under /etc/dt/config/*/sys.resources are OK.CIS Solaris 9 v1.3Unix
7.10 Remove empty crontab files and restrict file permissions, Check if the file permissions for /var/spool/cron/crontabs/* are OK.CIS Solaris 9 v1.3Unix
7.11 Restrict root logins to system console, Check if file permissions for /etc/default/login are OK.CIS Solaris 9 v1.3Unix
7.12 Limit number of failed login attempts, Check if file permissions for /etc/default/login are OK.CIS Solaris 9 v1.3Unix
8 - Management IP - .htacess existsTNS Best Practice Jetty 9 LinuxUnix
8.8 Secure the permissions of the SSLconfig.ini fileCIS IBM DB2 9 Benchmark v3.0.1 Level 1 OS WindowsWindows
8.12 Set default umask for FTP users, Check if file permissions for /etc/ftpd/ftpaccess are OK (Solaris 9)CIS Solaris 9 v1.3Unix
8.13 Set 'mesg n' as default for all users, Check if file permissions for /etc/profile are OK.CIS Solaris 9 v1.3Unix
9.3 Create warnings for telnet daemon, Check if permissions for /etc/default/telnetd are OK.CIS Solaris 9 v1.3Unix
9.6 Secure the permission of the IBMLDAPSecurity.ini fileCIS IBM DB2 v10 v1.1.0 Windows OS Level 1Windows
9.9 Secure plug-in library locations - clientCIS IBM DB2 v10 v1.1.0 Windows OS Level 1Windows
9.9 Secure plug-in library locations - groupCIS IBM DB2 v10 v1.1.0 Windows OS Level 1Windows
9.11 Ensure permissions on communication exit library locationsCIS IBM DB2 v10 v1.1.0 Windows OS Level 1Windows
Configuration files should be secured against unauthorized access.TNS IBM HTTP Server Best PracticeUnix
File permissions in the root document should only be accessible by administratorTNS IBM HTTP Server Best PracticeWindows