Item Search

NameAudit NamePluginCategory
1.3 Ensure that 'Users can create Azure AD Tenants' is set to 'No'CIS Microsoft Azure Foundations v2.0.0 L1microsoft_azure

ACCESS CONTROL

1.13 Oracle software owner host account - 'Lock account'CIS v1.1.0 Oracle 11g OS L2Unix

ACCESS CONTROL

2.1 Ensure 'global authorization rule' is set to restrict accessCIS IIS 7 L1 v1.8.0Windows

ACCESS CONTROL

2.2.11 Ensure 'SEC_PROTOCOL_ERROR_FURTHER_ACTION' Is Set to '(DROP,3)'CIS Oracle Server 19c DB Traditional Auditing v1.2.0OracleDB

ACCESS CONTROL

2.2.11 Ensure 'SEC_PROTOCOL_ERROR_FURTHER_ACTION' Is Set to '(DROP,3)'CIS Oracle Server 19c DB Unified Auditing v1.2.0OracleDB

ACCESS CONTROL

2.2.14 Ensure 'SEC_PROTOCOL_ERROR_FURTHER_ACTION' Is Set to 'DELAY,3' or 'DROP,3'CIS Oracle Server 11g R2 DB v2.2.0OracleDB

ACCESS CONTROL

2.3.18.1 Ensure 'Allow users with earlier versions of Office to read with browsers...' is set to 'Disabled'CIS Microsoft Office Enterprise v1.1.0 L1Windows

ACCESS CONTROL

2.6 Prevent unintended use of dvfilter network APIsCIS VMware ESXi 5.5 v1.2.0 Level 1VMware

ACCESS CONTROL

2.8 When adding ESXi hosts to Active Directory use the vSphere Authentication Proxy to protect passwordsCIS VMware ESXi 5.1 v1.0.1 Level 1VMware

ACCESS CONTROL

2.17.1 Ensure 'Prevent Users From Changing Permissions on Rights Managed Content' is set to DisabledCIS Microsoft Office 2016 v1.1.0Windows

ACCESS CONTROL

2.17.5 Ensure 'Allow Users With Earlier Versions of Office to Read with Browsers....' is set to DisabledCIS Microsoft Office 2016 v1.1.0Windows

ACCESS CONTROL

3.1.10 Authenticate federated users at the instance levelCIS IBM DB2 v10 v1.1.0 Windows OS Level 1Windows

ACCESS CONTROL

3.1.10 Authenticate federated users at the instance levelCIS IBM DB2 v10 v1.1.0 Linux OS Level 1Unix

ACCESS CONTROL

3.1.11 Authenticate federated users at the instance levelCIS IBM DB2 9 Benchmark v3.0.1 Level 2 DBIBM_DB2DB

ACCESS CONTROL

4.2 Ensure excessive administrative privileges are revokedCIS PostgreSQL 9.6 OS v1.0.0Unix

ACCESS CONTROL

4.2 Set 'Prevent users from changing permissions on rights managed content' to 'Disabled'CIS MS Office Outlook 2010 v1.0.0Windows

ACCESS CONTROL

4.2.7 Ensure 'Allow Window Management permission on these sites' Is ConfiguredCIS Google Chrome L2 v3.0.0Windows

ACCESS CONTROL

4.3 Ensure excessive administrative privileges are revokedCIS PostgreSQL 9.5 OS v1.1.0Unix

ACCESS CONTROL

4.5.4.5 /var/spool/clientmqueue - access controlCIS IBM AIX 7.2 L1 v1.1.0Unix

ACCESS CONTROL

4.42 listener.ora - 'dynamic_registration_listener_name = OFF'CIS v1.1.0 Oracle 11g OS Windows Level 2Windows

ACCESS CONTROL

6.1.3 Disable guest account loginCIS Apple OSX 10.11 El Capitan L1 v1.1.0Unix

ACCESS CONTROL

6.11 Set 'Never allow users to specify groups when restricting permission for documents' to 'Enabled'CIS MS Office Outlook 2010 v1.0.0Windows

ACCESS CONTROL

8.1 Block system accounts, Ensure account 'adm' is locked.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block system accounts, Ensure account 'listen' is locked.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block system accounts, Ensure account 'noaccess' is locked.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block system accounts, Ensure account 'nuucp' is locked.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block system accounts, Ensure account 'smmsp' is locked.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block System Accounts, should pass if the default shell for '' is set to /dev/null.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block System Accounts, should pass if the default shell for 'adm' is set to /dev/null.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block System Accounts, should pass if the default shell for 'listen' is set to /dev/null.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

8.1 Block System Accounts, should pass if the default shell for 'nobody' is set to /dev/null.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

Ensure 'HTTP source restriction' is set to an authorized IP addressTenable Cisco Firepower Threat Defense Best Practices AuditCisco_Firepower

ACCESS CONTROL

ESXi : set-dcui-accessVMWare vSphere 6.5 Hardening GuideVMware

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows 11 v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows Server v1909 MS v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows Server v2004 MS v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows Server 2019 MS v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows Server v20H2 MS v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows 10 1903 v1.19.9Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows 10 1909 v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows 10 1809 v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows 10 v21H1 v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows 10 v22H2 v1.0.0Windows

ACCESS CONTROL

User IDs which disclose the privileges associated with it, should not be created. 'lock'TNS IBM HTTP Server Best Practice MiddlewareUnix

ACCESS CONTROL

User IDs which disclose the privileges associated with it, should not be created. 'lock'TNS IBM HTTP Server Best PracticeUnix

ACCESS CONTROL

User IDs which disclose the privileges associated with it, should not be created. 'nologin'TNS IBM HTTP Server Best Practice MiddlewareUnix

ACCESS CONTROL

User IDs which disclose the privileges associated with it, should not be created. 'nologin'TNS IBM HTTP Server Best PracticeUnix

ACCESS CONTROL

VM : verify-network-filterVMWare vSphere 6.0 Hardening GuideVMware

ACCESS CONTROL

vNetwork : verify-dvfilter-bindVMWare vSphere 6.0 Hardening GuideVMware

ACCESS CONTROL

vNetwork : verify-dvfilter-bindVMWare vSphere 6.5 Hardening GuideVMware

ACCESS CONTROL