Item Search

NameAudit NamePluginCategory
AMLS-L3-000250 - The Arista Multilayer Switch must encrypt all methods of configured authentication for the OSPF routing protocol - ipv6 OSPF checksDISA STIG Arista MLS DCS-7000 Series RTR v1r3Arista

IDENTIFICATION AND AUTHENTICATION

AMLS-L3-000250 - The Arista Multilayer Switch must encrypt all methods of configured authentication for the OSPF routing protocol - ospf message-digestDISA STIG Arista MLS DCS-7000 Series RTR v1r3Arista

IDENTIFICATION AND AUTHENTICATION

AMLS-L3-000250 - The Arista Multilayer Switch must encrypt all methods of configured authentication for the OSPF routing protocol - ospf message-digest-keyDISA STIG Arista MLS DCS-7000 Series RTR v1r3Arista

IDENTIFICATION AND AUTHENTICATION

AMLS-L3-000320 - The Arista Multilayer Switch must not enable the RIP routing protocol.DISA STIG Arista MLS DCS-7000 Series RTR v1r3Arista

IDENTIFICATION AND AUTHENTICATION

AMLS-NM-200825 - The Arista Multilayer Switch must use FIPS-compliant mechanisms for authentication to a cryptographic module - entropy sourceDISA STIG Arista MLS DCS-7000 Series NDM v1r3Arista

IDENTIFICATION AND AUTHENTICATION

AMLS-NM-200825 - The Arista Multilayer Switch must use FIPS-compliant mechanisms for authentication to a cryptographic module - SSH FIPSDISA STIG Arista MLS DCS-7000 Series NDM v1r3Arista

IDENTIFICATION AND AUTHENTICATION

DTOO257 - S/Mime interoperability with external clients for message handling must be configured.DISA STIG Microsoft Outlook 2016 v2r3Windows

IDENTIFICATION AND AUTHENTICATION

DTOO260 - Message formats must be set to use SMime.DISA STIG Microsoft Outlook 2016 v2r3Windows

IDENTIFICATION AND AUTHENTICATION

DTOO262 - Run in FIPS compliant mode must be enforced.DISA STIG Microsoft Outlook 2016 v2r3Windows

IDENTIFICATION AND AUTHENTICATION

GEN000590 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes - CRYPT_ALGORITHMS_ALLOWDISA STIG Solaris 10 SPARC v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN000590 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes - CRYPT_ALGORITHMS_ALLOWDISA STIG Solaris 10 X86 v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN000590 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes - CRYPT_DEFAULTDISA STIG Solaris 10 SPARC v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN000590 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes - CRYPT_DEFAULTDISA STIG Solaris 10 X86 v2r4Unix

IDENTIFICATION AND AUTHENTICATION

GEN000590 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes.DISA STIG AIX 6.1 v1r14Unix

IDENTIFICATION AND AUTHENTICATION

GEN000590 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes.DISA STIG for Oracle Linux 5 v2r1Unix

IDENTIFICATION AND AUTHENTICATION

GEN000590 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

IDENTIFICATION AND AUTHENTICATION

JUNI-RT-000040 - The Juniper router must be configured to use encryption for routing protocol authentication - OSPFDISA STIG Juniper Router RTR v2r4Juniper

IDENTIFICATION AND AUTHENTICATION

JUNI-RT-000050 - The Juniper router must be configured to authenticate all routing protocol messages using NIST-validated FIPS 140-2 message authentication code algorithm - IS-ISDISA STIG Juniper Router RTR v2r4Juniper

IDENTIFICATION AND AUTHENTICATION

MADB-10-004400 - MariaDB must use NIST FIPS 140-2 validated cryptographic modules for cryptographic operations.DISA MariaDB Enterprise 10.x v1r3 DBMySQLDB

IDENTIFICATION AND AUTHENTICATION

MADB-10-004400 - MariaDB must use NIST FIPS 140-2 validated cryptographic modules for cryptographic operations.DISA MariaDB Enterprise 10.x v1r3 OS LinuxUnix

IDENTIFICATION AND AUTHENTICATION

MD4X-00-001300 - MongoDB must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for cryptographic operations.DISA STIG MongoDB Enterprise Advanced 4.x v1r2 OSUnix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

O112-C2-015700 - The DBMS must use NIST-validated FIPS 140-2-compliant cryptography for authentication mechanisms.DISA STIG Oracle 11.2g v2r3 WindowsWindows

IDENTIFICATION AND AUTHENTICATION

O112-C2-015700 - The DBMS must use NIST-validated FIPS 140-2-compliant cryptography for authentication mechanisms.DISA STIG Oracle 11.2g v2r3 LinuxUnix

IDENTIFICATION AND AUTHENTICATION

OH12-1X-000253 - OHS must have the LoadModule ossl_module directive enabled to meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance when encrypting stored data.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

IDENTIFICATION AND AUTHENTICATION

OH12-1X-000257 - OHS must have the LoadModule ossl_module directive enabled to meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

IDENTIFICATION AND AUTHENTICATION

OH12-1X-000258 - OHS must have the SSLFIPS directive enabled to meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

IDENTIFICATION AND AUTHENTICATION

OH12-1X-000259 - OHS must have the SSLEngine, SSLProtocol, and SSLWallet directives enabled and configured to meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication - SSLEngineDISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

IDENTIFICATION AND AUTHENTICATION

OH12-1X-000259 - OHS must have the SSLEngine, SSLProtocol, and SSLWallet directives enabled and configured to meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication - SSLWalletDISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

IDENTIFICATION AND AUTHENTICATION

OL6-00-000062 - The system must use a FIPS 140-2-approved cryptographic hashing algorithm for generating account password hashes (system-auth).DISA STIG Oracle Linux 6 v2r7Unix

IDENTIFICATION AND AUTHENTICATION

OL6-00-000063 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes (login.defs) - login.defs.DISA STIG Oracle Linux 6 v2r7Unix

IDENTIFICATION AND AUTHENTICATION

OL6-00-000064 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes (libuser.conf) - libuser.conf.DISA STIG Oracle Linux 6 v2r7Unix

IDENTIFICATION AND AUTHENTICATION

OL08-00-010159 - The OL 8 'pam_unix.so' module must be configured in the system-auth file to use a FIPS 140-2 approved cryptographic hashing algorithm for system authentication.DISA Oracle Linux 8 STIG v1r9Unix

IDENTIFICATION AND AUTHENTICATION

OL08-00-010160 - The OL 8 'pam_unix.so' module must be configured in the password-auth file to use a FIPS 140-2 approved cryptographic hashing algorithm for system authentication.DISA Oracle Linux 8 STIG v1r9Unix

IDENTIFICATION AND AUTHENTICATION

OL08-00-010161 - OL 8 must prevent system daemons from using Kerberos for authentication.DISA Oracle Linux 8 STIG v1r9Unix

IDENTIFICATION AND AUTHENTICATION

PGS9-00-012300 - PostgreSQL must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for cryptographic operations.DISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix

IDENTIFICATION AND AUTHENTICATION

PGS9-00-012800 - The DBMS must be configured on a platform that has a NIST certified FIPS 140-2 or 140-3 installation of OpenSSL - fips_enabledDISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix

IDENTIFICATION AND AUTHENTICATION

PPS9-00-004900 - The EDB Postgres Advanced Server must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for cryptographic operations - opensslEDB PostgreSQL Advanced Server OS Linux Audit v2r2Unix

IDENTIFICATION AND AUTHENTICATION

PPS9-00-004900 - The EDB Postgres Advanced Server must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for cryptographic operations - RHELEDB PostgreSQL Advanced Server OS Linux Audit v2r2Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-06-000062 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes (system-auth) - system-auth.DISA Red Hat Enterprise Linux 6 STIG v2r2Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-06-000063 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes (login.defs) - login.defs.DISA Red Hat Enterprise Linux 6 STIG v2r2Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-08-010159 - The RHEL 8 pam_unix.so module must be configured in the system-auth file to use a FIPS 140-2 approved cryptographic hashing algorithm for system authentication.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-08-010161 - RHEL 8 must prevent system daemons from using Kerberos for authentication.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-08-010162 - The krb5-workstation package must not be installed on RHEL 8.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

IDENTIFICATION AND AUTHENTICATION

SP13-00-000085 - SharePoint must implement required cryptographic protections using cryptographic modules complying with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.DISA STIG SharePoint 2013 v2r3Windows

IDENTIFICATION AND AUTHENTICATION

SP13-00-000145 - SharePoint must use mechanisms for authentication to a cryptographic module that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication.DISA STIG SharePoint 2013 v2r3Windows

IDENTIFICATION AND AUTHENTICATION

VCPG-70-000013 - VMware Postgres must use FIPS 140-2 approved Transport Layer Security (TLS) ciphers.DISA STIG VMware vSphere 7.0 PostgreSQL v1r2Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-05-000176 - Oracle WebLogic must use cryptographic modules that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance when encrypting stored data - JAVA_OPTIONSOracle WebLogic Server 12c Linux v2r1 MiddlewareUnix

IDENTIFICATION AND AUTHENTICATION

WBLC-05-000177 - Oracle WebLogic must utilize FIPS 140-2 approved encryption modules when authenticating users and processes - PRE_CLASSPATHOracle WebLogic Server 12c Windows v2r1Windows

IDENTIFICATION AND AUTHENTICATION

WN11-SO-000190 - Kerberos encryption types must be configured to prevent the use of DES and RC4 encryption suites.DISA Windows 11 STIG v1r5Windows

IDENTIFICATION AND AUTHENTICATION

WN22-SO-000290 - Windows Server 2022 Kerberos encryption types must be configured to prevent the use of DES and RC4 encryption suites.DISA Windows Server 2022 STIG v1r4Windows

IDENTIFICATION AND AUTHENTICATION