Item Search

NameAudit NamePluginCategory
DKER-EE-001190 - Docker Enterprise sensitive host system directories must not be mounted on containers.DISA STIG Docker Enterprise 2.x Linux/Unix v2r1Unix

ACCESS CONTROL

DTAM144 - McAfee VirusScan Access Protection Rules Common Standard Protection must be set to prevent termination of McAfee processes.DISA McAfee VirusScan 8.8 Local Client STIG v6r1Windows

ACCESS CONTROL

DTAM144 - McAfee VirusScan Access Protection: Common Standard Protection must be set to prevent termination of McAfee processes.DISA McAfee VirusScan 8.8 Managed Client STIG v6r1Windows

ACCESS CONTROL

DTOO208 - Office client polling of SharePoint servers published links must be disabled.DISA STIG Microsoft Office System 2013 v2r1Windows

ACCESS CONTROL

GEN000020 - The system must require authentication upon booting into single-user and maintenance modes.DISA STIG AIX 6.1 v1r14Unix

ACCESS CONTROL

GEN000020 - The system must require authentication upon booting into single-user and maintenance modes.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN000020 - The system must require authentication upon booting into single-user and maintenance modes.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN000020 - The system must require authentication upon booting into single-user and maintenance modes.DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL

GEN000020 - The system must require authentication upon booting into single-user and maintenance modes.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

ACCESS CONTROL

GEN008620 - BIOS or system controllers supporting password protection must have administrator accounts/passwords configured and no others.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

ACCESS CONTROL

GEN008620 - System BIOS or system controllers supporting password protection must have admin accounts/passwords configured, and no others.DISA STIG AIX 6.1 v1r14Unix

ACCESS CONTROL

GEN008620 - System BIOS or system controllers supporting password protection must have administrator accounts/passwords configured, and no others.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN008620 - System BIOS or system controllers supporting password protection must have administrator accounts/passwords configured, and no others.DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL

GEN008620 - System BIOS or system controllers supporting password protection must have administrator accounts/passwords configured, and no others.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN008700 - The system boot loader must require authentication - '/boot/grub/grub.conf'DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

ACCESS CONTROL

GEN008700 - The system boot loader must require authentication - '/boot/grub/grub.conf'DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL

GEN008700 - The system boot loader must require authentication - '/boot/grub/menu.lst'DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

ACCESS CONTROL

GEN008700 - The system boot loader must require authentication - '/boot/grub/menu.lst'DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL

GEN008700 - The system boot loader must require authentication.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN008710 - The system boot loader must protect passwords using an MD5 or stronger cryptographic hash.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

ACCESS CONTROL

GEN008710 - The system boot loader must protect passwords using an MD5 or stronger cryptographic hash.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN008710 - The system boot loader must protect passwords using an MD5 or stronger cryptographic hash.DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL

JUEX-NM-000060 - The Juniper EX switch must be configured to assign appropriate user roles or access levels to authenticated users.DISA Juniper EX Series Network Device Management v1r5Juniper

ACCESS CONTROL

MD4X-00-001700 - MongoDB must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.DISA STIG MongoDB Enterprise Advanced 4.x v1r3 DBMongoDB

ACCESS CONTROL

MYS8-00-005400 - The MySQL Database Server 8.0 must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.DISA Oracle MySQL 8.0 v1r5 DBMySQLDB

ACCESS CONTROL

OL08-00-010140 - OL 8 operating systems booted with United Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user mode and maintenance.DISA Oracle Linux 8 STIG v1r9Unix

ACCESS CONTROL

OL08-00-010149 - OL 8 operating systems booted with a BIOS must have a unique name for the grub superusers account when booting into single-user and maintenance modes.DISA Oracle Linux 8 STIG v1r9Unix

ACCESS CONTROL

OL08-00-010151 - OL 8 operating systems must require authentication upon booting into rescue mode.DISA Oracle Linux 8 STIG v1r9Unix

ACCESS CONTROL

OL08-00-010152 - OL 8 operating systems must require authentication upon booting into emergency mode.DISA Oracle Linux 8 STIG v1r9Unix

ACCESS CONTROL

PHTN-30-000031 - The Photon operating system must require authentication upon booting into single-user and maintenance modes.DISA STIG VMware vSphere 7.0 Photon OS v1r3Unix

ACCESS CONTROL

RHEL-08-010140 - RHEL 8 operating systems booted with United Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user mode and maintenance.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

ACCESS CONTROL

RHEL-08-010152 - RHEL 8 operating systems must require authentication upon booting into emergency mode.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

ACCESS CONTROL

RHEL-09-212010 - RHEL 9 must require a boot loader superuser password.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

ACCESS CONTROL

RHEL-09-212020 - RHEL 9 must require a unique superusers name upon booting into single-user and maintenance modes.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

ACCESS CONTROL

RHEL-09-611195 - RHEL 9 must require authentication to access emergency mode.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

ACCESS CONTROL

RHEL-09-611200 - RHEL 9 must require authentication to access single-user mode.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

ACCESS CONTROL

SLES-15-010200 - SUSE operating systems with Unified Extensible Firmware Interface (UEFI) implemented must require authentication upon booting into single-user mode and maintenance.DISA SLES 15 STIG v1r12Unix

ACCESS CONTROL

WBSP-AS-000230 - The WebSphere Application Server LDAP groups must be authorized for the WebSphere role.DISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

WBSP-AS-000230 - The WebSphere Application Server LDAP groups must be authorized for the WebSphere role.DISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

WBSP-AS-000230 - The WebSphere Application Server LDAP groups must be authorized for the WebSphere role.DISA IBM WebSphere Traditional 9 STIG v1r1Unix

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

WN11-00-000050 - Local volumes must be formatted using NTFS.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN11-UR-000080 - The 'Deny log on as a service' user right on Windows 11 domain-joined workstations must be configured to prevent access from highly privileged domain accounts - Deny log on as a service user right on Windows 11 domain-joined workstations must be configured to prevent access from highly privileged domain accounts.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN11-UR-000085 - The 'Deny log on locally' user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems - Deny log on locally user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN22-DC-000340 - Windows Server 2022 Access this computer from the network user right must only be assigned to the Administrators, Authenticated Users, and Enterprise Domain Controllers groups on domain controllers.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-DC-000360 - Windows Server 2022 Allow log on through Remote Desktop Services user right must only be assigned to the Administrators group on domain controllers.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-DC-000370 - Windows Server 2022 Deny access to this computer from the network user right on domain controllers must be configured to prevent unauthenticated access.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-DC-000400 - Windows Server 2022 Deny log on locally user right on domain controllers must be configured to prevent unauthenticated access.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-MS-000080 - Windows Server 2022 Deny access to this computer from the network user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and local accounts and from unauthenticated access on all systems.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-MS-000090 - Windows Server 2022 Deny log on as a batch job user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and from unauthenticated access on all systems.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-UR-000030 - Windows Server 2022 Allow log on locally user right must only be assigned to the Administrators group.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL