Item Search

NameAudit NamePluginCategory
Big Sur - Configure the System to Notify upon Account Modified ActionsNIST macOS Big Sur v1.4.0 - 800-53r4 ModerateUnix

ACCESS CONTROL

Big Sur - Configure the System to Notify upon Account Modified ActionsNIST macOS Big Sur v1.4.0 - All ProfilesUnix

ACCESS CONTROL

Big Sur - Configure the System to Notify upon Account Modified ActionsNIST macOS Big Sur v1.4.0 - CNSSI 1253Unix

ACCESS CONTROL

Big Sur - Configure the System to Notify upon Account Modified ActionsNIST macOS Big Sur v1.4.0 - 800-53r4 HighUnix

ACCESS CONTROL

Catalina - Configure the System to Notify upon Account Modified ActionsNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL

Catalina - Configure the System to Notify upon Account Modified ActionsNIST macOS Catalina v1.5.0 - 800-53r4 HighUnix

ACCESS CONTROL

Catalina - Configure the System to Notify upon Account Modified ActionsNIST macOS Catalina v1.5.0 - 800-53r4 ModerateUnix

ACCESS CONTROL

Catalina - Configure the System to Notify upon Account Modified ActionsNIST macOS Catalina v1.5.0 - CNSSI 1253Unix

ACCESS CONTROL

F5BI-DM-000157 - The BIG-IP appliance must be configured to generate alerts that can be forwarded to the administrators and Information System Security Officer (ISSO) when accounts are modified.DISA F5 BIG-IP Device Management STIG v2r3F5

ACCESS CONTROL, CONFIGURATION MANAGEMENT

JUSX-DM-000039 - The Juniper SRX Services Gateway must allow only the ISSM (or administrators/roles appointed by the ISSM) to select which auditable events are to be generated and forwarded to the syslog and/or local logs.DISA Juniper SRX Services Gateway NDM v2r1Juniper

ACCESS CONTROL, CONFIGURATION MANAGEMENT

Monterey - Configure the System to Notify upon Account Modified ActionsNIST macOS Monterey v1.0.0 - CNSSI 1253Unix

ACCESS CONTROL

Monterey - Configure the System to Notify upon Account Modified ActionsNIST macOS Monterey v1.0.0 - 800-53r4 HighUnix

ACCESS CONTROL

Monterey - Configure the System to Notify upon Account Modified ActionsNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL

Monterey - Configure the System to Notify upon Account Modified ActionsNIST macOS Monterey v1.0.0 - 800-53r4 ModerateUnix

ACCESS CONTROL

PHTN-67-000040 - The Photon operating system must configure rsyslog to offload system logs to a central server.DISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

SLES-15-030000 - The SUSE operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.DISA SLES 15 STIG v1r12Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

SPLK-CL-000020 - Splunk Enterprise must notify the System Administrator (SA) and Information System Security Officer (ISSO) when account events are received (creation, deletion, modification, or disabling).DISA STIG Splunk Enterprise 8.x for Linux v1r5 STIG REST APISplunk

ACCESS CONTROL

SPLK-CL-000200 - Splunk Enterprise must notify the System Administrator (SA) and Information System Security Officer (ISSO) when account events are received (creation, deletion, modification, disabling).DISA STIG Splunk Enterprise 7.x for Windows v2r4 REST APISplunk

ACCESS CONTROL

SPLK-CL-000235 - Splunk Enterprise must notify analysts of applicable events for Tier 2 CSSP and JRSS only.DISA STIG Splunk Enterprise 7.x for Windows v2r4 REST APISplunk

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 14'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 15'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 18'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 20'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 102'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 103'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 104'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 105'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 106'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 107'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 108'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 109'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 110'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 111'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-023300 - SQL Server must notify appropriate individuals when accounts are modified - 'Event ID 130'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

VCSA-70-000123 - The vCenter Server must provide an immediate real-time alert to the system administrator (SA) and information system security officer (ISSO), at a minimum, on every Single Sign-On (SSO) account action.DISA STIG VMware vSphere 7.0 vCenter v1r2VMware

ACCESS CONTROL