Item Search

NameAudit NamePluginCategory
AIX7-00-003200 - The AIX operating system must use Multi Factor Authentication.DISA STIG AIX 7.x v2r9Unix

IDENTIFICATION AND AUTHENTICATION

AOSX-14-003020 - The macOS system must use multifactor authentication for local and network access to privileged and non-privileged accounts - ChallengeResponseAuthenticationDISA STIG Apple Mac OSX 10.14 v2r6Unix

IDENTIFICATION AND AUTHENTICATION

AOSX-14-003020 - The macOS system must use multifactor authentication for local and network access to privileged and non-privileged accounts - enforceSmartCardDISA STIG Apple Mac OSX 10.14 v2r6Unix

IDENTIFICATION AND AUTHENTICATION

AOSX-14-003020 - The macOS system must use multifactor authentication for local and network access to privileged and non-privileged accounts - PasswordAuthenticationDISA STIG Apple Mac OSX 10.14 v2r6Unix

IDENTIFICATION AND AUTHENTICATION

AOSX-15-003020 - The macOS system must use multifactor authentication for local and network access to privileged and non-privileged accounts, the establishment of nonlocal maintenance and diagnostic sessions, and authentication for remote access to privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access - ChallengeResponseAuthenticationDISA STIG Apple Mac OSX 10.15 v1r10Unix

IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

AOSX-15-003020 - The macOS system must use multifactor authentication for local and network access to privileged and non-privileged accounts, the establishment of nonlocal maintenance and diagnostic sessions, and authentication for remote access to privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access - enforceSmartCardDISA STIG Apple Mac OSX 10.15 v1r10Unix

IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

AOSX-15-003020 - The macOS system must use multifactor authentication for local and network access to privileged and non-privileged accounts, the establishment of nonlocal maintenance and diagnostic sessions, and authentication for remote access to privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access - PasswordAuthenticationDISA STIG Apple Mac OSX 10.15 v1r10Unix

IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

Big Sur - Enforce multifactor authentication for network access to privileged accountsNIST macOS Big Sur v1.4.0 - All ProfilesUnix

IDENTIFICATION AND AUTHENTICATION

Catalina - Enforce multifactor authentication for network access to privileged accountsNIST macOS Catalina v1.5.0 - All ProfilesUnix

IDENTIFICATION AND AUTHENTICATION

Catalina - Enforce Smartcard AuthenticationNIST macOS Catalina v1.5.0 - 800-53r4 HighUnix

IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

Catalina - Enforce Smartcard AuthenticationNIST macOS Catalina v1.5.0 - 800-53r4 LowUnix

IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

Catalina - Enforce Smartcard AuthenticationNIST macOS Catalina v1.5.0 - 800-53r5 ModerateUnix

IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

Catalina - Enforce Smartcard AuthenticationNIST macOS Catalina v1.5.0 - All ProfilesUnix

IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

Catalina - Enforce Smartcard AuthenticationNIST macOS Catalina v1.5.0 - CNSSI 1253Unix

IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

JBOS-AS-000265 - The JBoss Server must be configured to use certificates to authenticate admins.DISA RedHat JBoss EAP 6.3 STIG v2r3Unix

IDENTIFICATION AND AUTHENTICATION

Monterey - Enforce multifactor authentication for network access to privileged accountsNIST macOS Monterey v1.0.0 - All ProfilesUnix

IDENTIFICATION AND AUTHENTICATION

O112-C2-012900 - The DBMS must use multifactor authentication for access to user accounts - SQLNET.AUTHENTICATION_SERVICESDISA STIG Oracle 11.2g v2r3 WindowsWindows

IDENTIFICATION AND AUTHENTICATION

O112-C2-012900 - The DBMS must use multifactor authentication for access to user accounts - SQLNET.AUTHENTICATION_SERVICESDISA STIG Oracle 11.2g v2r3 LinuxUnix

IDENTIFICATION AND AUTHENTICATION

O112-C2-012900 - The DBMS must use multifactor authentication for access to user accounts - SSL_CIPHER_SUITESDISA STIG Oracle 11.2g v2r3 WindowsWindows

IDENTIFICATION AND AUTHENTICATION

O112-C2-012900 - The DBMS must use multifactor authentication for access to user accounts - SSL_CIPHER_SUITESDISA STIG Oracle 11.2g v2r3 LinuxUnix

IDENTIFICATION AND AUTHENTICATION

O112-C2-012900 - The DBMS must use multifactor authentication for access to user accounts - SSL_CLIENT_AUTHENTICATIONDISA STIG Oracle 11.2g v2r3 LinuxUnix

IDENTIFICATION AND AUTHENTICATION

O112-C2-012900 - The DBMS must use multifactor authentication for access to user accounts - SSL_CLIENT_AUTHENTICATIONDISA STIG Oracle 11.2g v2r3 WindowsWindows

IDENTIFICATION AND AUTHENTICATION

O112-C2-012900 - The DBMS must use multifactor authentication for access to user accounts - SSL_VERSIONDISA STIG Oracle 11.2g v2r3 WindowsWindows

IDENTIFICATION AND AUTHENTICATION

O112-C2-012900 - The DBMS must use multifactor authentication for access to user accounts - SSL_VERSIONDISA STIG Oracle 11.2g v2r3 LinuxUnix

IDENTIFICATION AND AUTHENTICATION

O121-C2-012900 - The DBMS must use multifactor authentication for access to user accounts.DISA STIG Oracle 12c v2r8 WindowsWindows

IDENTIFICATION AND AUTHENTICATION

O121-C2-012900 - The DBMS must use multifactor authentication for access to user accounts.DISA STIG Oracle 12c v2r8 LinuxUnix

IDENTIFICATION AND AUTHENTICATION

OL6-00-000349 - The system must be configured to require the use of a CAC, PIV compliant hardware token, or Alternate Logon Token (ALT) for authentication.DISA STIG Oracle Linux 6 v2r7Unix

IDENTIFICATION AND AUTHENTICATION

OL08-00-020250 - OL 8 must implement multifactor authentication for access to interactive accounts.DISA Oracle Linux 8 STIG v1r8Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-06-000349 - The system must be configured to require the use of a CAC, PIV compliant hardware token, or Alternate Logon Token (ALT) for authentication - ALT for authentication.DISA Red Hat Enterprise Linux 6 STIG v2r2Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-08-020250 - RHEL 8 must implement smart card logon for multifactor authentication for access to interactive accounts.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

IDENTIFICATION AND AUTHENTICATION

RHEL-09-215075 - RHEL 9 must have the openssl-pkcs11 package installed.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix

IDENTIFICATION AND AUTHENTICATION

SLES-12-030520 - The SUSE operating system must implement multifactor authentication for access to privileged accounts via pluggable authentication modules (PAM).DISA SLES 12 STIG v2r13Unix

IDENTIFICATION AND AUTHENTICATION

SLES-15-020030 - The SUSE operating system must implement multifactor authentication for access to privileged accounts via pluggable authentication modules (PAM).DISA SLES 15 STIG v1r12Unix

IDENTIFICATION AND AUTHENTICATION

TCAT-AS-000610 - JMX authentication must be secured.DISA STIG Apache Tomcat Application Server 9 v2r6Unix

IDENTIFICATION AND AUTHENTICATION

TCAT-AS-000610 - JMX authentication must be secured.DISA STIG Apache Tomcat Application Server 9 v2r6 MiddlewareUnix

IDENTIFICATION AND AUTHENTICATION

UBTU-16-030840 - The Ubuntu operating system must implement smart card logins for multifactor authentication for access to accounts.DISA STIG Ubuntu 16.04 LTS v2r3Unix

IDENTIFICATION AND AUTHENTICATION

UBTU-18-010427 - The Ubuntu operating system must implement smart card logins for multifactor authentication for access to accounts.DISA STIG Ubuntu 18.04 LTS v2r13Unix

IDENTIFICATION AND AUTHENTICATION

UBTU-20-010033 - The Ubuntu operating system must implement smart card logins for multifactor authentication for local and network access to privileged and non-privileged accounts.DISA STIG Ubuntu 20.04 LTS v1r10Unix

IDENTIFICATION AND AUTHENTICATION

VCSA-70-000060 - The vCenter Server must require multifactor authentication.DISA STIG VMware vSphere 7.0 vCenter v1r2VMware

AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

WBSP-AS-001030 - The WebSphere Application Server multifactor authentication for network access to privileged accounts must be used.DISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001030 - The WebSphere Application Server multifactor authentication for network access to privileged accounts must be used.DISA IBM WebSphere Traditional 9 STIG v1r1Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001030 - The WebSphere Application Server multifactor authentication for network access to privileged accounts must be used.DISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

WN10-SO-000251 - Windows 10 must use multifactor authentication for local and network access to privileged and nonprivileged accounts - ReadersDISA Windows 10 STIG v2r8Windows

IDENTIFICATION AND AUTHENTICATION

WN10-SO-000251 - Windows 10 must use multifactor authentication for local and network access to privileged and nonprivileged accounts - SmartCardsDISA Windows 10 STIG v2r8Windows

IDENTIFICATION AND AUTHENTICATION

WN11-SO-000251 - Windows 11 must use multifactor authentication for local and network access to privileged and nonprivileged accounts - ReadersDISA Windows 11 STIG v1r5Windows

IDENTIFICATION AND AUTHENTICATION

WN11-SO-000251 - Windows 11 must use multifactor authentication for local and network access to privileged and nonprivileged accounts - SmartCardsDISA Windows 11 STIG v1r5Windows

IDENTIFICATION AND AUTHENTICATION

WN12-PK-000008-DC - Active directory user accounts, including administrators, must be configured to require the use of a Common Access Card (CAC), PIV-compliant hardware token, or Alternate Logon Token (ALT) for user authentication.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

IDENTIFICATION AND AUTHENTICATION

WN16-DC-000310 - Active Directory user accounts, including administrators, must be configured to require the use of a Common Access Card (CAC), Personal Identity Verification (PIV)-compliant hardware token, or Alternate Logon Token (ALT) for user authentication.DISA Windows Server 2016 STIG v2r7Windows

IDENTIFICATION AND AUTHENTICATION

WN19-DC-000310 - Windows Server 2019 Active Directory user accounts, including administrators, must be configured to require the use of a Common Access Card (CAC), Personal Identity Verification (PIV)-compliant hardware token, or Alternate Logon Token (ALT) for user authentication.DISA Windows Server 2019 STIG v2r8Windows

IDENTIFICATION AND AUTHENTICATION

WN22-DC-000310 - Windows Server 2022 Active Directory user accounts, including administrators, must be configured to require the use of a Common Access Card (CAC), Personal Identity Verification (PIV)-compliant hardware token, or Alternate Logon Token (ALT) for user authentication.DISA Windows Server 2022 STIG v1r4Windows

IDENTIFICATION AND AUTHENTICATION