Item Search

NameAudit NamePluginCategory
4.1.3 Ensure events that modify date and time information are collected - auditctl /etc/localtimeCIS Red Hat 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex settimeofday 32-bitCIS CentOS 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex settimeofday 32-bitCIS Red Hat 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex settimeofday 64-bitCIS Oracle Linux 6 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex settimeofday 64-bitCIS CentOS 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex settimeofday 64-bitCIS Red Hat 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl clock_settime 32-bitCIS CentOS 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - rules.d /etc/localtimeCIS CentOS 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - rules.d adjtimex settimeofday 32-bitCIS Red Hat 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - rules.d adjtimex settimeofday 64-bitCIS CentOS 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - rules.d clock_settime 64-bitCIS Oracle Linux 6 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - rules.d clock_settime 64-bitCIS Red Hat 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - rules.d stime 32-bitCIS CentOS 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - rules.d stime 32-bitCIS Red Hat 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - /etc/hostsCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl '/etc/hosts'CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/selinux/CIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /usr/share/selinux/CIS Red Hat 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - rules.d /etc/selinux/CIS Oracle Linux 6 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - rules.d /usr/share/selinux/CIS CentOS 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - rules.d /usr/share/selinux/CIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chmod 32-bitCIS CentOS 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chmod 32-bitCIS Red Hat 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chmod 64-bitCIS Oracle Linux 6 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chmod 64-bitCIS Red Hat 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chmod 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chmod fchmod fchmodat x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chown 32-bitCIS CentOS 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chown fchown fchownat lchownCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chown fchown fchownat lchown x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl setxattr 32-bitCIS Oracle Linux 6 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl setxattr 64-bitCIS Oracle Linux 6 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl setxattr 64-bitCIS CentOS 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl setxattr 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl setxattr x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - chown fchown fchownat lchownCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - chown fchown fchownat lchown x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - lsetxattr setxattr fsetxattr removexattr x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d chmod 32-bitCIS Oracle Linux 6 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d chmod 32-bitCIS Red Hat 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d chmod 32-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d chmod 64-bitCIS Oracle Linux 6 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d chmod 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d chown 32-bitCIS Oracle Linux 6 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d chown 64-bitCIS Oracle Linux 6 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d chown 64-bitCIS CentOS 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d chown 64-bitCIS Red Hat 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d setxattr 32-bitCIS Oracle Linux 6 Workstation L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d setxattr 64-bitCIS Red Hat 6 Server L2 v3.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - rules.d setxattr 64-bitCIS CentOS 6 Workstation L2 v3.0.0Unix

CONFIGURATION MANAGEMENT