Item Search

NameAudit NamePluginCategory
4.1.4 Ensure events that modify date and time information are collected - /etc/localtimeCIS Aliyun Linux 2 L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - adjtimex settimeofday stimeCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - auditctl /etc/localtimeCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - auditctl adjtimexCIS Aliyun Linux 2 L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - auditctl clock_settimeCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - auditctl clock_settime (32-bit)CIS Aliyun Linux 2 L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - auditctl clock_settime x64CIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - auditctl settimeofday,adjtimex x64CIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - clock_settimeCIS Aliyun Linux 2 L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - clock_settime x64CIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl sethostname (32-bit)CIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - /etc/issueCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - /etc/sysconfig/networkCIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - /etc/sysconfig/networkCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - auditctl '/etc/hosts'CIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - auditctl '/etc/hosts'CIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - auditctl '/etc/issue'CIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - auditctl '/etc/issue'CIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - auditctl 'issue.net'CIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - auditctl 'sethostname setdomainname'CIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - auditctl 'sethostname setdomainname'CIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - auditctl 'sethostname setdomainname' x64CIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - auditctl sethostname (32-bit)CIS Aliyun Linux 2 L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - issue.netCIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - issue.netCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - sethostname setdomainnameCIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - /etc/apparmorCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - /etc/apparmor.dCIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - /etc/selinuxCIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/apparmorCIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/apparmor.dCIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/selinuxCIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /usr/share/selinuxCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chmod/fchmod/fchmodatCIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chown/fchown/fchownat/lchown (64-bit)CIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl xattr (64-bit)CIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - chmod/fchmod/fchmodatCIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - chown/fchown/fchownat/lchownCIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - xattr (64-bit)CIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - auditctl chmod fchmod fchmodat x64CIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - auditctl chmod/fchmod/fchmodat (64-bit)CIS Aliyun Linux 2 L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - auditctl setxattr/lsetxattr/fsetxattr (32-bit)CIS Aliyun Linux 2 L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - chmod fchmod fchmodatCIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - chmod fchmod fchmodatCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - chmod fchmod fchmodat x64CIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - chmod/fchmod/fchmodat (32-bit)CIS Aliyun Linux 2 L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - chown fchown fchownat lchownCIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - chown fchown fchownat lchown x64CIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - lsetxattr setxattr fsetxattr removexattrCIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - lsetxattr setxattr fsetxattr removexattr x64CIS Debian 9 Server L2 v1.0.1Unix

CONFIGURATION MANAGEMENT