Item Search

NameAudit NamePluginCategory
DB2X-00-006600 - When supporting applications that require security labeling of data, DB2 must associate organization-defined types of security labels having organization-defined security label values with information in storage.DISA STIG IBM DB2 v10.5 LUW v2r1 DatabaseIBM_DB2DB

ACCESS CONTROL

DKER-EE-001170 - A policy set using the built-in role-based access control (RBAC) capabilities in the Universal Control Plane (UCP) component of Docker Enterprise must be configured.DISA STIG Docker Enterprise 2.x Linux/Unix UCP v2r1Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

DKER-EE-001180 - A policy set using the built-in role-based access control (RBAC) capabilities in the Docker Trusted Registry (DTR) component of Docker Enterprise must be set - repositoryAccessDISA STIG Docker Enterprise 2.x Linux/Unix DTR v2r1Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

DKER-EE-001180 - A policy set using the built-in role-based access control (RBAC) capabilities in the Docker Trusted Registry (DTR) component of Docker Enterprise must be set - team member accessDISA STIG Docker Enterprise 2.x Linux/Unix UCP v2r1Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

EP11-00-006900 - The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in storage.EDB PostgreSQL Advanced Server v11 DB Audit v2r3PostgreSQLDB

ACCESS CONTROL

MADB-10-006400 - MariaDB must associate organization-defined types of security labels having organization-defined security label values with information in storage.DISA MariaDB Enterprise 10.x v1r3 DBMySQLDB

ACCESS CONTROL

MD3X-00-000540 - MongoDB must associate organization-defined types of security labels having organization-defined security label values with information in storage.DISA STIG MongoDB Enterprise Advanced 3.x v2r1 DBMongoDB

ACCESS CONTROL

MD4X-00-001100 - MongoDB must associate organization-defined types of security labels having organization-defined security label values with information in storage and transmission.DISA STIG MongoDB Enterprise Advanced 4.x v1r2 DBMongoDB

ACCESS CONTROL

MYS8-00-010800 - The MySQL Database Server 8.0 must associate organization-defined types of security labels having organization-defined security label values with information in storage.DISA Oracle MySQL 8.0 v1r5 DBMySQLDB

ACCESS CONTROL

PGS9-00-001700 - PostgreSQL must associate organization-defined types of security labels having organization-defined security label values with information in storage.DISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix

ACCESS CONTROL

PPS9-00-006900 - The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in storage.EDB PostgreSQL Advanced Server DB Audit v2r2PostgreSQLDB

ACCESS CONTROL

SQL2-00-000300 - SQL Server must maintain and support organization-defined security labels on stored information.DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-019300 - SQL Server must encrypt information stored in the database.DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

ACCESS CONTROL

SQL4-00-031900 - When supporting applications that require security labeling of data, SQL Server must associate organization-defined types of security labels having organization-defined security label values with information in storage.DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

ACCESS CONTROL

SQL6-D0-002500 - SQL Server must associate organization-defined types of security labels having organization-defined security label values with information in storage.DISA STIG SQL Server 2016 Database Audit v2r8MS_SQLDB

ACCESS CONTROL