Item Search

NameAudit NamePluginCategory
3.042 - Outgoing secure channel traffic is not signed when possible.DISA Windows Vista STIG v6r41Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.043 - Outgoing secure channel traffic is not encrypted when possible.DISA Windows Vista STIG v6r41Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.045 - The Windows SMB client is not enabled to perform SMB packet signing when possible.DISA Windows Vista STIG v6r41Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.046 - The Windows SMB server is not enabled to perform SMB packet signing when possible.DISA Windows Vista STIG v6r41Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.113 - Outgoing secure channel traffic is not encrypted or signed.DISA Windows Vista STIG v6r41Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.114 - The Windows Server SMB client is not enabled to always perform SMB packet signing.DISA Windows Vista STIG v6r41Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.115 - The Windows Server SMB server is not enabled to always perform SMB packet signing.DISA Windows Vista STIG v6r41Windows

SYSTEM AND COMMUNICATIONS PROTECTION

4.044 - The system is not configured to require a strong session key.DISA Windows Vista STIG v6r41Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-CA-000155 - Exchange OWA must have S/MIME Certificates enabled.DISA Microsoft Exchange 2013 Client Access Server STIG v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

JBOS-AS-000655 - JBoss must be configured to use an approved cryptographic algorithm in conjunction with TLS.DISA RedHat JBoss EAP 6.3 STIG v2r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

O121-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures.DISA STIG Oracle 12c v2r9 LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

O121-C1-019700 - The DBMS must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures.DISA STIG Oracle 12c v2r9 WindowsWindows

SYSTEM AND COMMUNICATIONS PROTECTION

OL6-00-000293 - Wireless network adapters must be disabled.DISA STIG Oracle Linux 6 v2r7Unix

SYSTEM AND COMMUNICATIONS PROTECTION

PHTN-30-000064 - The Photon operating system must configure sshd to use FIPS 140-2 ciphers.DISA STIG VMware vSphere 7.0 Photon OS v1r3Unix

MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

SHPT-00-000805 - The organization must employ cryptographic mechanisms to prevent unauthorized disclosure of information during transmission unless otherwise protected by alternative physical measures.DISA STIG SharePoint 2010 v1r9Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SOL-11.1-060080 - The operating system must employ cryptographic mechanisms to recognize changes to information during transmission unless otherwise protected by alternative physical measures.DISA STIG Solaris 11 SPARC v2r9Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SOL-11.1-060110 - The operating system must employ cryptographic mechanisms to prevent unauthorized disclosure of information during transmission unless otherwise protected by alternative physical measures.DISA STIG Solaris 11 X86 v2r9Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SQL2-00-022600 - SQL Server must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-06-000190 - Oracle WebLogic must employ cryptographic encryption to protect the integrity and confidentiality of nonlocal maintenance and diagnostic communications - Listen PortOracle WebLogic Server 12c Linux v2r1 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-06-000190 - Oracle WebLogic must employ cryptographic encryption to protect the integrity and confidentiality of nonlocal maintenance and diagnostic communications - SSL Listen PortOracle WebLogic Server 12c Linux v2r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-06-000190 - Oracle WebLogic must employ cryptographic encryption to protect the integrity and confidentiality of nonlocal maintenance and diagnostic communications - SSL Listen PortOracle WebLogic Server 12c Linux v2r1 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-08-000231 - Oracle WebLogic must protect the confidentiality of applications and leverage transmission protection mechanisms, such as TLS and SSL VPN, when deploying applications - AdminServer Listen PortOracle WebLogic Server 12c Windows v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-08-000231 - Oracle WebLogic must protect the confidentiality of applications and leverage transmission protection mechanisms, such as TLS and SSL VPN, when deploying applications - AdminServer Listen PortOracle WebLogic Server 12c Linux v2r1 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-08-000231 - Oracle WebLogic must protect the confidentiality of applications and leverage transmission protection mechanisms, such as TLS and SSL VPN, when deploying applications - AdminServer SSL Listen PortOracle WebLogic Server 12c Linux v2r1 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-08-000231 - Oracle WebLogic must protect the confidentiality of applications and leverage transmission protection mechanisms, such as TLS and SSL VPN, when deploying applications - AdminServer SSL Listen PortOracle WebLogic Server 12c Windows v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-08-000239 - Oracle WebLogic must employ approved cryptographic mechanisms when transmitting sensitive data - Listen PortOracle WebLogic Server 12c Linux v2r1 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WBLC-08-000239 - Oracle WebLogic must employ approved cryptographic mechanisms when transmitting sensitive data - SSL Listen PortOracle WebLogic Server 12c Linux v2r1 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001630 - The WebSphere Application Server plugin must be configured to use HTTPS only - HttpQueueInboundDefaultDISA IBM WebSphere Traditional 9 STIG v1r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001630 - The WebSphere Application Server plugin must be configured to use HTTPS only - HttpQueueInboundDefaultDISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001630 - The WebSphere Application Server plugin must be configured to use HTTPS only - HttpQueueInboundDefaultDISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001630 - The WebSphere Application Server plugin must be configured to use HTTPS only - WCInboundDefaultDISA IBM WebSphere Traditional 9 STIG v1r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001630 - The WebSphere Application Server plugin must be configured to use HTTPS only - WCInboundDefaultDISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001630 - The WebSphere Application Server plugin must be configured to use HTTPS only - WCInboundDefaultDISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WDNS-SC-000029 - The Windows 2012 DNS Server must maintain the integrity of information during preparation for transmission.DISA Microsoft Windows 2012 Server DNS STIG v2r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WINER-000008 - The system must be configured to use SSL to forward error reports.DISA Windows Vista STIG v6r41Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN11-00-000010 - Windows 11 domain-joined systems must have a Trusted Platform Module (TPM) enabled.DISA Windows 11 STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN11-00-000015 - Windows 11 systems must have Unified Extensible Firmware Interface (UEFI) firmware and be configured to run in UEFI mode, not Legacy BIOS.DISA Windows 11 STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN11-00-000020 - Secure Boot must be enabled on Windows 11 systems.DISA Windows 11 STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN11-SO-000035 - Outgoing secure channel traffic must be encrypted or signed.DISA Windows 11 STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN11-SO-000040 - Outgoing secure channel traffic must be encrypted.DISA Windows 11 STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN11-SO-000045 - Outgoing secure channel traffic must be signed.DISA Windows 11 STIG v1r5Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN22-DC-000320 - Windows Server 2022 domain controllers must require LDAP access signing.DISA Windows Server 2022 STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN22-SO-000060 - Windows Server 2022 setting Domain member: Digitally encrypt or sign secure channel data (always) must be configured to Enabled.DISA Windows Server 2022 STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN22-SO-000070 - Windows Server 2022 setting Domain member: Digitally encrypt secure channel data (when possible) must be configured to Enabled.DISA Windows Server 2022 STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN22-SO-000080 - Windows Server 2022 setting Domain member: Digitally sign secure channel data (when possible) must be configured to Enabled.DISA Windows Server 2022 STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN22-SO-000110 - Windows Server 2022 must be configured to require a strong session key.DISA Windows Server 2022 STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN22-SO-000160 - Windows Server 2022 setting Microsoft network client: Digitally sign communications (always) must be configured to Enabled.DISA Windows Server 2022 STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN22-SO-000170 - Windows Server 2022 setting Microsoft network client: Digitally sign communications (if server agrees) must be configured to Enabled.DISA Windows Server 2022 STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN22-SO-000190 - Windows Server 2022 setting Microsoft network server: Digitally sign communications (always) must be configured to Enabled.DISA Windows Server 2022 STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN22-SO-000200 - Windows Server 2022 setting Microsoft network server: Digitally sign communications (if client agrees) must be configured to Enabled.DISA Windows Server 2022 STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION