Item Search

NameAudit NamePluginCategory
AMLS-L2-000150 - The Arista Multilayer Switch must re-authenticate 802.1X connected devices every hour - dot1x timeout reauth-period 3600DISA STIG Arista MLS DCS-7000 Series L2S v1r2Arista

IDENTIFICATION AND AUTHENTICATION

AMLS-L2-000150 - The Arista Multilayer Switch must re-authenticate 802.1X connected devices every hour - logging level DOT1X informationalDISA STIG Arista MLS DCS-7000 Series L2S v1r2Arista

IDENTIFICATION AND AUTHENTICATION

Big Sur - Require Devices to Reauthenticate when Changing AuthenticatorsNIST macOS Big Sur v1.4.0 - All ProfilesUnix

IDENTIFICATION AND AUTHENTICATION

Big Sur - Require Devices to Reauthenticate when Changing AuthenticatorsNIST macOS Big Sur v1.4.0 - 800-53r5 HighUnix

IDENTIFICATION AND AUTHENTICATION

Big Sur - Require Devices to Reauthenticate when Changing AuthenticatorsNIST macOS Big Sur v1.4.0 - 800-53r5 ModerateUnix

IDENTIFICATION AND AUTHENTICATION

Big Sur - Require Devices to Reauthenticate when Changing AuthenticatorsNIST macOS Big Sur v1.4.0 - 800-53r5 LowUnix

IDENTIFICATION AND AUTHENTICATION

BIND-9X-001100 - The BIND 9.x server implementation must uniquely identify and authenticate the other DNS server before responding to a server-to-server transaction, zone transfer and/or dynamic update request using cryptographically based bidirectional authentication to protect the integrity of the information in transit - allow-transfer noneDISA BIND 9.x STIG v2r2Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

BIND-9X-001100 - The BIND 9.x server implementation must uniquely identify and authenticate the other DNS server before responding to a server-to-server transaction, zone transfer and/or dynamic update request using cryptographically based bidirectional authentication to protect the integrity of the information in transit - master allow-transferDISA BIND 9.x STIG v2r2Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

BIND-9X-001100 - The BIND 9.x server implementation must uniquely identify and authenticate the other DNS server before responding to a server-to-server transaction, zone transfer and/or dynamic update request using cryptographically based bidirectional authentication to protect the integrity of the information in transit - secondary keysDISA BIND 9.x STIG v2r2Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Require Devices to Reauthenticate when Changing AuthenticatorsNIST macOS Catalina v1.5.0 - All ProfilesUnix

IDENTIFICATION AND AUTHENTICATION

Monterey - Require Devices to Reauthenticate when Changing AuthenticatorsNIST macOS Monterey v1.0.0 - 800-53r5 ModerateUnix

IDENTIFICATION AND AUTHENTICATION

Monterey - Require Devices to Reauthenticate when Changing AuthenticatorsNIST macOS Monterey v1.0.0 - 800-53r5 LowUnix

IDENTIFICATION AND AUTHENTICATION

Monterey - Require Devices to Reauthenticate when Changing AuthenticatorsNIST macOS Monterey v1.0.0 - 800-53r5 HighUnix

IDENTIFICATION AND AUTHENTICATION

Monterey - Require Devices to Reauthenticate when Changing AuthenticatorsNIST macOS Monterey v1.0.0 - All ProfilesUnix

IDENTIFICATION AND AUTHENTICATION

WDNS-IA-000001 - The Windows 2012 DNS Server must require devices to re-authenticate for each dynamic update request connection attempt.DISA Microsoft Windows 2012 Server DNS STIG v2r5Windows

IDENTIFICATION AND AUTHENTICATION