Item Search

NameAudit NamePluginCategory
4.1.3 Ensure events that modify date and time information are collected - '/etc/localtime'CIS Fedora 19 Family Linux Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - 'auditctl /etc/localtime'CIS Fedora 19 Family Linux Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - 'auditctl adjtimex (64-bit)'CIS Fedora 19 Family Linux Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - /etc/localtimeCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - adjtimex settimeofday stimeCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimexCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl clock_settime x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - settimeofday,adjtimex x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 setxattr/lsetxattr/fsetxattr/removexattrCIS CentOS Linux 8 Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 chmod/fchmod/fchmodatCIS CentOS Linux 8 Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 chown/fchown/fchownat/lchownCIS CentOS Linux 8 Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - adjtimex 64 bitCIS Amazon Linux 2 STIG v1.0.0 L2Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - auditctl adjtimex 32 bitCIS Amazon Linux 2 STIG v1.0.0 L2Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - auditctl adjtimex 64 bitCIS Amazon Linux 2 STIG v1.0.0 L2Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - auditctl clock_settime 32 bitCIS Amazon Linux 2 STIG v1.0.0 L2Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - auditctl clock_settime 64 bitCIS Amazon Linux 2 STIG v1.0.0 L2Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - /etc/hostsCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl '/etc/hosts'CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl '/etc/issue'CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl 'sethostname setdomainname' x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl /etc/hostsCIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl issue.netCIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - sethostname setdomainnameCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - sethostname setdomainname x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - /etc/apparmor.d/CIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - /etc/apparmor.d/CIS Fedora 19 Family Linux Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - /etc/selinuxCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/apparmorCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/apparmor.dCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/apparmor.d/CIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/apparmor.d/CIS Fedora 19 Family Linux Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/apparmor/CIS Fedora 19 Family Linux Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/selinuxCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /usr/share/selinux/CIS Fedora 19 Family Linux Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl b64 setxattrCIS Fedora 19 Family Linux Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chmod fchmod fchmodat x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chown fchown fchownat lchownCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl chown fchown fchownat lchown x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - auditctl setxattr x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - b32 chmod fchmodCIS Fedora 19 Family Linux Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - b64 chmod fchmodCIS Fedora 19 Family Linux Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - b64 setxattrCIS Fedora 19 Family Linux Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - chown fchown fchownat lchownCIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - chown fchown fchownat lchown x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure discretionary access control permission modification events are collected - lsetxattr setxattr fsetxattr removexattr x64CIS Debian Family Server L2 v1.0.0Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - auditctl chown fchown fchownat lchown x64CIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure discretionary access control permission modification events are collected - lsetxattr setxattr fsetxattr removexattr x64CIS Debian 9 Workstation L2 v1.0.1Unix

CONFIGURATION MANAGEMENT

4.1.11 Ensure discretionary access control permission modification events are collected - auditctl setxattr/lsetxattr/fsetxattr/removexattr 32 bitCIS Amazon Linux 2 STIG v1.0.0 L2Unix

CONFIGURATION MANAGEMENT

4.1.11 Ensure discretionary access control permission modification events are collected - chown/fchown/lchown/fchownat 32 bitCIS Amazon Linux 2 STIG v1.0.0 L2Unix

CONFIGURATION MANAGEMENT

4.1.11 Ensure discretionary access control permission modification events are collected - setxattr/lsetxattr/fsetxattr/removexattr 32 bitCIS Amazon Linux 2 STIG v1.0.0 L2Unix

CONFIGURATION MANAGEMENT