Item Search

NameAudit NamePluginCategory
4.1.3.32 Ensure auditing of all privileged functions - setgid 32 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

4.1.3.32 Ensure auditing of all privileged functions - setgid 64 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

4.1.3.32 Ensure auditing of all privileged functions - setuid 32 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

4.1.3.32 Ensure auditing of all privileged functions - setuid 64 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

CASA-ND-000910 - The Cisco ASA must be configured to audit the execution of privileged functions - Buffer EnabledDISA STIG Cisco ASA NDM v1r6Cisco

ACCESS CONTROL

CASA-ND-000910 - The Cisco ASA must be configured to audit the execution of privileged functions - logging enabledDISA STIG Cisco ASA NDM v1r6Cisco

ACCESS CONTROL

CISC-ND-000940 - The Cisco switch must be configured to audit the execution of privileged functions.DISA STIG Cisco NX-OS Switch NDM v2r7Cisco

ACCESS CONTROL

FGFW-ND-000040 - The FortiGate device must audit the execution of privileged functionsDISA Fortigate Firewall NDM STIG v1r4FortiGate

ACCESS CONTROL

GEN002820-9 - The audit system must be configured to audit all discretionary access control permission modifications - 'lsetxattr'DISA STIG for Oracle Linux 5 v2r1Unix

ACCESS CONTROL

GEN002820-9 - The audit system must be configured to audit all discretionary access control permission modifications - 'lsetxattr'DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

ACCESS CONTROL

JBOS-AS-000480 - The JBoss server must be configured to log all admin activity.DISA RedHat JBoss EAP 6.3 STIG v2r3Unix

ACCESS CONTROL

JUEX-NM-000400 - The Juniper EX switch must be configured to audit the execution of privileged functions.DISA Juniper EX Series Network Device Management v1r4Juniper

ACCESS CONTROL

OL08-00-030000 - The OL 8 audit system must be configured to audit the execution of privileged functions and prevent all software from executing at higher privilege levels than users executing the software.DISA Oracle Linux 8 STIG v1r8Unix

ACCESS CONTROL

PHTN-30-000054 - The Photon operating system must audit the execution of privileged functions.DISA STIG VMware vSphere 7.0 Photon OS v1r2Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

PHTN-67-000056 - The Photon operating system must audit the execution of privileged functions.DISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

RHEL-06-000198 - The audit system must be configured to audit all use of setuid and setgid programs.DISA Red Hat Enterprise Linux 6 STIG v2r2Unix

ACCESS CONTROL

UBTU-20-010211 - The Ubuntu operating system must prevent all software from executing at higher privilege levels than users executing the software and the audit system must be configured to audit the execution of privileged functions.DISA STIG Ubuntu 20.04 LTS v1r10Unix

ACCESS CONTROL

WBSP-AS-000080 - WebSphere Application Server groups mapped to WebSphere auditor roles must be configured in accordance with security planDISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

ACCESS CONTROL

WBSP-AS-000080 - WebSphere Application Server groups mapped to WebSphere auditor roles must be configured in accordance with security planDISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL

WBSP-AS-000080 - WebSphere Application Server groups mapped to WebSphere auditor roles must be configured in accordance with security planDISA IBM WebSphere Traditional 9 STIG v1r1Unix

ACCESS CONTROL

WBSP-AS-000110 - The WebSphere Application Server audit service provider must be enabled.DISA IBM WebSphere Traditional 9 STIG v1r1Unix

ACCESS CONTROL

WBSP-AS-000110 - The WebSphere Application Server audit service provider must be enabled.DISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL

WN10-AU-000585 - Windows 10 must have command line process auditing events enabled for failures.DISA Windows 10 STIG v2r8Windows

ACCESS CONTROL

WN11-AU-000110 - The system must be configured to audit Privilege Use - Sensitive Privilege Use failures.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN11-AU-000585 - Windows 11 must have command line process auditing events enabled for failures.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN22-AU-000090 - Windows Server 2022 must be configured to audit Account Management - Other Account Management Events successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000140 - Windows Server 2022 must be configured to audit Detailed Tracking - Process Creation successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000260 - Windows Server 2022 must be configured to audit Policy Change - Audit Policy Change successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000270 - Windows Server 2022 must be configured to audit Policy Change - Audit Policy Change failures.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000280 - Windows Server 2022 must be configured to audit Policy Change - Authentication Policy Change successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000290 - Windows Server 2022 must be configured to audit Policy Change - Authorization Policy Change successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000300 - Windows Server 2022 must be configured to audit Privilege Use - Sensitive Privilege Use successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000310 - Windows Server 2022 must be configured to audit Privilege Use - Sensitive Privilege Use failures.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000320 - Windows Server 2022 must be configured to audit System - IPsec Driver successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000330 - Windows Server 2022 must be configured to audit System - IPsec Driver failures.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000340 - Windows Server 2022 must be configured to audit System - Other System Events successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000350 - Windows Server 2022 must be configured to audit System - Other System Events failures.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000360 - Windows Server 2022 must be configured to audit System - Security State Change successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000370 - Windows Server 2022 must be configured to audit System - Security System Extension successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000380 - Windows Server 2022 must be configured to audit System - System Integrity successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000390 - Windows Server 2022 must be configured to audit System - System Integrity failures.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-DC-000170 - Windows Server 2022 Active Directory Group Policy objects must be configured with proper audit settings.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-DC-000180 - Windows Server 2022 Active Directory Domain object must be configured with proper audit settings.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-DC-000190 - Windows Server 2022 Active Directory Infrastructure object must be configured with proper audit settings.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-DC-000200 - Windows Server 2022 Active Directory Domain Controllers Organizational Unit (OU) object must be configured with proper audit settings.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-DC-000210 - Windows Server 2022 Active Directory AdminSDHolder object must be configured with proper audit settings.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-DC-000220 - Windows Server 2022 Active Directory RID Manager$ object must be configured with proper audit settings.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-DC-000240 - Windows Server 2022 must be configured to audit DS Access - Directory Service Access successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-DC-000250 - Windows Server 2022 must be configured to audit DS Access - Directory Service Access failures.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-DC-000260 - Windows Server 2022 must be configured to audit DS Access - Directory Service Changes successes.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY