Item Search

NameAudit NamePluginCategory
1.7.3 Ensure the Standard Mandatory DoD Notice and Consent Banner are configuredCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

1.8.2 Ensure GDM login banner is configuredCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

1.8.5 Ensure Standard Mandatory DoD Notice and Consent Banner displayed via a graphical user logonCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

AIOS-14-003300 - The mobile operating system must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.MobileIron - DISA Apple iOS/iPadOS 14 v1r3MDM

ACCESS CONTROL

AIOS-14-010100 - Apple iOS/iPadOS must implement the management setting: not share location data through iCloud.MobileIron - DISA Apple iOS/iPadOS 14 v1r3MDM

ACCESS CONTROL

AIOS-14-010100 - Apple iOS/iPadOS must implement the management setting: not share location data through iCloud.AirWatch - DISA Apple iOS/iPadOS 14 v1r3MDM

ACCESS CONTROL

APPL-11-000023 - The macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting remote access to the operating system.DISA STIG Apple macOS 11 v1r8Unix

ACCESS CONTROL

Big Sur - Display Policy Banner at Remote LoginNIST macOS Big Sur v1.4.0 - All ProfilesUnix

ACCESS CONTROL

CASA-VN-000460 - The Cisco ASA remote access VPN server must be configured to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the network.DISA STIG Cisco ASA VPN v1r3Cisco

ACCESS CONTROL

Catalina - Display Policy Banner at Remote LoginNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL

Configuring a pre-login or post-login message banner for the BIG-IP or Enterprise Manager system - Banner TextTenable F5 BIG-IP Best Practice AuditF5

ACCESS CONTROL

ESXI-67-000008 - The ESXi host must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system via SSH.DISA STIG VMware vSphere 6.7 ESXi v1r3VMware

ACCESS CONTROL

ESXI-70-000008 - The ESXi host must display the Standard Mandatory DOD Notice and Consent Banner before granting access to the system via Secure Shell (SSH).DISA STIG VMware vSphere 7.0 ESXi v1r2VMware

ACCESS CONTROL

FGFW-ND-000050 - The FortiGate device must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.DISA Fortigate Firewall NDM STIG v1r4FortiGate

ACCESS CONTROL

GEN000400 - The Department of Defense (DoD) login banner must be displayed immediately prior to, or as part of, console login prompts.DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN000402 - The DoD login banner must be displayed as part of graphical desktop environment login prompts - 'Dtlogin*greeting.labelString'DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN000402 - The DoD login banner must be displayed as part of graphical desktop environment login prompts - 'Xlogin*greeting'DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN000410 - The FTPS/FTP service on the system must be configured with the DoD login banner - '/etc/ftpaccess.ctl contains herald'DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN000410 - The FTPS/FTP service on the system must be configured with the DoD login banner - '/etc/ftpaccess.ctl group-owned by system'DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN000410 - The FTPS/FTP service on the system must be configured with the DoD login banner - '/etc/ftpaccess.ctl owned by root'DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN000410 - The FTPS/FTP service on the system must be configured with the DoD login banner - '/etc/ftpaccess.ctl permissions are 640'DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN000410 - The FTPS/FTP service on the system must be configured with the DoD login banner - '/etc/herald contains banner'DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN000410 - The FTPS/FTP service on the system must be configured with the DoD login banner - '/etc/herald group-owned by system'DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN000410 - The FTPS/FTP service on the system must be configured with the DoD login banner - '/etc/herald owned by root'DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN000410 - The FTPS/FTP service on the system must be configured with the DoD login banner - '/etc/herald permissions are 644'DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN005550 - The SSH daemon must be configured with the Department of Defense (DoD) logon banner - 'Banner file contents'DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GEN005550 - The SSH daemon must be configured with the Department of Defense (DoD) logon banner - 'Banner file has been defined'DISA STIG AIX 5.3 v1r2Unix

ACCESS CONTROL

GOOG-11-003400 - Google Android 11 must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.MobileIron - DISA Google Android 11 COBO v2r1MDM

ACCESS CONTROL

GOOG-12-007700 - Google Android 12 must be configured to display the DoD advisory warning message at startup or each time the user unlocks the device.AirWatch - DISA Google Android 12 COBO v1r1MDM

ACCESS CONTROL

GOOG-13-007700 - Google Android 13 must be configured to display the DOD advisory warning message at startup or each time the user unlocks the device.AirWatch - DISA Google Android 13 COBO v1r1MDM

ACCESS CONTROL

GOOG-13-007700 - Google Android 13 must be configured to display the DOD advisory warning message at startup or each time the user unlocks the device.AirWatch - DISA Google Android 13 COPE v1r1MDM

ACCESS CONTROL

HONW-09-003400 - The Honeywell Mobility Edge Android Pie device must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.MobileIron - DISA Honeywell Android 9.x COPE v1r1MDM

ACCESS CONTROL

HONW-09-003400 - The Honeywell Mobility Edge Android Pie device must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.AirWatch - DISA Honeywell Android 9.x COPE v1r1MDM

ACCESS CONTROL

HONW-09-003400 - The Honeywell Mobility Edge Android Pie device must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.MobileIron - DISA Honeywell Android 9.x COBO v1r1MDM

ACCESS CONTROL

Monterey - Display Policy Banner at Remote LoginNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL

MOTO-09-003400 - The Motorola Android Pie must be configured to display the DoD advisory warning message at startup or each time the user unlocks the device.MobileIron - DISA Motorola Android Pie.x COBO v1r2MDM

ACCESS CONTROL

MOTO-09-003400 - The Motorola Android Pie must be configured to display the DoD advisory warning message at startup or each time the user unlocks the device.AirWatch - DISA Motorola Android Pie.x COPE v1r2MDM

ACCESS CONTROL

MOTS-11-003400 - Motorola Solutions Android 11 must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.MobileIron - DISA Motorola Solutions Android 11 COBO v1r2MDM

ACCESS CONTROL

MSFT-11-003400 - Microsoft Android 11 must be configured to display the DOD advisory warning message at start-up or each time the user unlocks the device.AirWatch - DISA Microsoft Android 11 COPE v1r1MDM

ACCESS CONTROL

MSFT-11-003400 - Microsoft Android 11 must be configured to display the DOD advisory warning message at start-up or each time the user unlocks the device.MobileIron - DISA Microsoft Android 11 COBO v1r1MDM

ACCESS CONTROL

MSFT-11-003400 - Microsoft Android 11 must be configured to display the DOD advisory warning message at start-up or each time the user unlocks the device.AirWatch - DISA Microsoft Android 11 COBO v1r1MDM

ACCESS CONTROL

SHPT-00-000235 - SharePoint clients must be configured to display an approved system use notification message or banner before granting access to the system.DISA STIG SharePoint 2010 v1r9Windows

ACCESS CONTROL

SPLK-CL-000080 - Splunk Enterprise must display the Standard Mandatory DOD Notice and Consent Banner before granting access to the server.DISA STIG Splunk Enterprise 8.x for Linux v1r5 STIG REST APISplunk

ACCESS CONTROL

SYMP-NM-000060 - Symantec ProxySG must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.DISA Symantec ProxySG Benchmark NDM v1r2BlueCoat

ACCESS CONTROL

UBTU-20-010002 - The Ubuntu operating system must enable the graphical user logon banner to display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.DISA STIG Ubuntu 20.04 LTS v1r10Unix

ACCESS CONTROL

UBTU-20-010003 - The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local access to the system via a graphical user logon.DISA STIG Ubuntu 20.04 LTS v1r10Unix

ACCESS CONTROL

WBSP-AS-000310 - The WebSphere Application Server management interface must display the Standard Mandatory DoD Notice and Consent BannerDISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL

WBSP-AS-000310 - The WebSphere Application Server management interface must display the Standard Mandatory DoD Notice and Consent BannerDISA IBM WebSphere Traditional 9 STIG v1r1 MiddlewareUnix

ACCESS CONTROL

ZEBR-10-003400 - Zebra Android 10 must be configured to display the DoD advisory warning message at startup or each time the user unlocks the device.AirWatch - DISA Zebra Android 10 COPE v1r2MDM

ACCESS CONTROL

ZEBR-10-003400 - Zebra Android 10 must be configured to display the DoD advisory warning message at startup or each time the user unlocks the device.MobileIron - DISA Zebra Android 10 COBO v1r2MDM

ACCESS CONTROL