Item Search

NameAudit NamePluginCategory
1.1.2 Ensure only trusted users are allowed to control Docker daemonCIS Docker v1.6.0 L1 Docker LinuxUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

1.1.3.17.7 Set 'User Account Control: Switch to the secure desktop when prompting for elevation' to 'Enabled'CIS Windows 8 L1 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

2.3.17.7 Ensure 'User Account Control: Switch to the secure desktop when prompting for elevation' is set to 'Enabled'CIS Microsoft Intune for Windows 11 v2.0.0 L1 + BLWindows

IDENTIFICATION AND AUTHENTICATION

2.3.17.7 Ensure 'User Account Control: Switch to the secure desktop when prompting for elevation' is set to 'Enabled'CIS Microsoft Intune for Windows 10 v2.0.0 L1 + NGWindows

IDENTIFICATION AND AUTHENTICATION

2.3.17.7 Ensure 'User Account Control: Switch to the secure desktop when prompting for elevation' is set to 'Enabled'CIS Microsoft Intune for Windows 10 v2.0.0 L1 + BL + NGWindows

IDENTIFICATION AND AUTHENTICATION

2.3.17.7 Ensure 'User Account Control: Switch to the secure desktop when prompting for elevation' is set to 'Enabled'CIS Microsoft Intune for Windows 10 v2.0.0 L1 + BLWindows

IDENTIFICATION AND AUTHENTICATION

2.3.17.7 Ensure 'User Account Control: Switch to the secure desktop when prompting for elevation' is set to 'Enabled'CIS Microsoft Intune for Windows 11 v2.0.0 L1 + BL + NGWindows

IDENTIFICATION AND AUTHENTICATION

2.3.17.7 Ensure 'User Account Control: Switch to the secure desktop when prompting for elevation' is set to 'Enabled'CIS Microsoft Intune for Windows 10 v2.0.0 L1Windows

IDENTIFICATION AND AUTHENTICATION

2.3.17.7 Ensure 'User Account Control: Switch to the secure desktop when prompting for elevation' is set to 'Enabled'CIS Microsoft Intune for Windows 11 v2.0.0 L1 + NGWindows

IDENTIFICATION AND AUTHENTICATION

2.14 Ensure containers are restricted from acquiring new privilegesCIS Docker v1.6.0 L1 Docker LinuxUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

5.1.6.1 Ensure that collaboration invitations are sent to allowed domains onlyCIS Microsoft 365 Foundations E3 L2 v3.0.0microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

5.3.2 Ensure system accounts are secured - lock not rootCIS Google Container-Optimized OS L2 Server v1.1.0Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

5.3.2 Ensure system accounts are secured - non loginCIS Google Container-Optimized OS L2 Server v1.1.0Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

5.10 Set DCUI.Access to allow trusted users to override lockdown modeCIS VMware ESXi 6.5 v1.0.0 Level 1VMware

IDENTIFICATION AND AUTHENTICATION

6.2.3 Ensure all groups in /etc/passwd exist in /etc/groupCIS Ubuntu Linux 16.04 LTS Server L1 v2.0.0Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

6.2.3 Ensure all groups in /etc/passwd exist in /etc/groupCIS Ubuntu Linux 16.04 LTS Workstation L1 v2.0.0Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

6.2.12 Ensure all groups in /etc/passwd exist in /etc/groupCIS Debian Family Server L1 v1.0.0Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

6.2.12 Ensure all groups in /etc/passwd exist in /etc/groupCIS Debian Family Workstation L1 v1.0.0Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

7.1 Ensure authentication file permissions are set correctlyCIS MongoDB 3.6 L1 Windows Audit v1.1.0Windows

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

7.1 Ensure authentication file permissions are set correctlyCIS MongoDB 3.6 L1 Unix Audit v1.1.0Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

17.2.2 (L1) Ensure 'Audit Security Group Management' is set to include 'Success'CIS Microsoft Windows 8.1 v2.4.1 L1 BitlockerWindows

AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.2.2 Ensure 'Audit Security Group Management' is set to include 'Success'CIS Microsoft Windows 8.1 v2.4.1 L1Windows

AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.2.3 (L1) Ensure 'Audit User Account Management' is set to 'Success and Failure'CIS Microsoft Windows 8.1 v2.4.1 L1 BitlockerWindows

AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.2.3 Ensure 'Audit User Account Management' is set to 'Success and Failure'CIS Microsoft Windows 8.1 v2.4.1 L1Windows

AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.5.1 (L1) Ensure 'Audit Account Lockout' is set to include 'Failure'CIS Microsoft Windows 8.1 v2.4.1 L1 BitlockerWindows

AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.5.1 Ensure 'Audit Account Lockout' is set to include 'Failure'CIS Microsoft Windows 8.1 v2.4.1 L1Windows

AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.5.5 (L1) Ensure 'Audit Special Logon' is set to include 'Success'CIS Microsoft Windows 8.1 v2.4.1 L1 BitlockerWindows

AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.5.5 Ensure 'Audit Special Logon' is set to include 'Success'CIS Microsoft Windows 8.1 v2.4.1 L1Windows

AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

Big Sur - Disable Accounts after 35 Days of InactivityNIST macOS Big Sur v1.4.0 - 800-53r4 LowUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Big Sur - Disable Accounts after 35 Days of InactivityNIST macOS Big Sur v1.4.0 - 800-53r4 ModerateUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Big Sur - Uniquely Identify Users and ProcessesNIST macOS Big Sur v1.4.0 - All ProfilesUnix

IDENTIFICATION AND AUTHENTICATION

Big Sur - Uniquely Identify Users and ProcessesNIST macOS Big Sur v1.4.0 - 800-53r5 ModerateUnix

IDENTIFICATION AND AUTHENTICATION

Big Sur - Uniquely Identify Users and ProcessesNIST macOS Big Sur v1.4.0 - 800-53r5 HighUnix

IDENTIFICATION AND AUTHENTICATION

Big Sur - Uniquely Identify Users and ProcessesNIST macOS Big Sur v1.4.0 - 800-53r5 LowUnix

IDENTIFICATION AND AUTHENTICATION

Catalina - Disable Accounts after 35 Days of InactivityNIST macOS Catalina v1.5.0 - 800-53r4 HighUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Catalina - Disable Accounts after 35 Days of InactivityNIST macOS Catalina v1.5.0 - CNSSI 1253Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Catalina - Disable Accounts after 35 Days of InactivityNIST macOS Catalina v1.5.0 - 800-53r4 LowUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Catalina - Disable Accounts after 35 Days of InactivityNIST macOS Catalina v1.5.0 - 800-53r4 ModerateUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Catalina - Uniquely Identify Users and ProcessesNIST macOS Catalina v1.5.0 - 800-53r5 ModerateUnix

IDENTIFICATION AND AUTHENTICATION

Catalina - Uniquely Identify Users and ProcessesNIST macOS Catalina v1.5.0 - 800-53r5 LowUnix

IDENTIFICATION AND AUTHENTICATION

Catalina - Uniquely Identify Users and ProcessesNIST macOS Catalina v1.5.0 - 800-53r5 HighUnix

IDENTIFICATION AND AUTHENTICATION

Catalina - Uniquely Identify Users and ProcessesNIST macOS Catalina v1.5.0 - All ProfilesUnix

IDENTIFICATION AND AUTHENTICATION

Monterey - Disable Accounts after 35 Days of InactivityNIST macOS Monterey v1.0.0 - 800-53r4 HighUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Monterey - Disable Accounts after 35 Days of InactivityNIST macOS Monterey v1.0.0 - 800-53r4 LowUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Monterey - Disable Accounts after 35 Days of InactivityNIST macOS Monterey v1.0.0 - 800-53r5 HighUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Monterey - Disable Accounts after 35 Days of InactivityNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Monterey - Uniquely Identify Users and ProcessesNIST macOS Monterey v1.0.0 - 800-53r5 HighUnix

IDENTIFICATION AND AUTHENTICATION

Monterey - Uniquely Identify Users and ProcessesNIST macOS Monterey v1.0.0 - 800-53r5 LowUnix

IDENTIFICATION AND AUTHENTICATION

Monterey - Uniquely Identify Users and ProcessesNIST macOS Monterey v1.0.0 - All ProfilesUnix

IDENTIFICATION AND AUTHENTICATION

Monterey - Uniquely Identify Users and ProcessesNIST macOS Monterey v1.0.0 - 800-53r5 ModerateUnix

IDENTIFICATION AND AUTHENTICATION