Item Search

NameAudit NamePluginCategory
1.6.1.3 Ensure SELinux policy is configuredCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

1.6.1.5 Ensure the SELinux mode is enforcingCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

1.6.1.9 Ensure non-privileged users are prevented from executing privileged functionsCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

2.006 - ACLs for system files and directories do not conform to minimum requirements. - 'C:'DISA Windows Vista STIG v6r41Windows

ACCESS CONTROL

2.006 - ACLS FOR SYSTEM FILES AND DIRECTORIES DO NOT CONFORM TO MINIMUM REQUIREMENTS. - 'C:\Program Files'DISA Windows Vista STIG v6r41Windows

ACCESS CONTROL

2.006 - ACLS FOR SYSTEM FILES AND DIRECTORIES DO NOT CONFORM TO MINIMUM REQUIREMENTS. - 'C:\Windows'DISA Windows Vista STIG v6r41Windows

ACCESS CONTROL

6.1.11 Ensure no unowned files or directories existCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

6.1.12 Ensure no ungrouped files or directories existCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

Big Sur - Allow Administrators to Modify Security Settings and System AttributesNIST macOS Big Sur v1.4.0 - All ProfilesUnix

ACCESS CONTROL

Big Sur - Allow Administrators to Promote Other Users to Administrator StatusNIST macOS Big Sur v1.4.0 - All ProfilesUnix

ACCESS CONTROL

Big Sur - Allow Information Transfer with Other Operating SystemsNIST macOS Big Sur v1.4.0 - All ProfilesUnix

ACCESS CONTROL

Catalina - Allow Administrators to Modify Security Settings and System AttributesNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL

Catalina - Allow Administrators to Promote Other Users to Administrator StatusNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL

Catalina - Allow Information Transfer with Other Operating SystemsNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL

DTOO199 - Changing permissions on rights managed content for users must be enforced.DISA STIG Microsoft Office System 2013 v2r1Windows

ACCESS CONTROL

DTOO199 - Office System - Changing permissions on rights managed content for users must be enforced.DISA STIG Office System 2010 v1r12Windows

ACCESS CONTROL

DTOO200 - Office must be configured to not allow read with browsers.DISA STIG Microsoft Office System 2013 v2r1Windows

ACCESS CONTROL

DTOO200 - Office System - Office must be configured to not allow read with browsers.DISA STIG Office System 2010 v1r12Windows

ACCESS CONTROL

GEN000252 - The time synchronization configuration file (such as /etc/ntp.conf) must have mode 0640 or less permissive.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN001140 - System files and directories must not have uneven access permissions - /etc/*DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN001140 - System files and directories must not have uneven access permissions - /sbin/*DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN001140 - System files and directories must not have uneven access permissions - /usr/ucb/*DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN001180 - All network services daemon files must have mode 0755 or less permissive - /usr/sbin/*DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN001280 - Manual page files must have mode 0655 or less permissive - /usr/sfw/share/man/*DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN001320 - NIS/NIS+/yp files must be owned by root, sys, or bin - /usr/lib/netsvc/yp/*DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN001360 - The NIS/NIS+/yp command files must have mode 0755 or less permissive - /usr/lib/netsvc/yp/*DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN001400 - The /etc/shadow (or equivalent) file must be owned by root.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN001480 - All users' home directories must have mode 0750 or less permissive.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN003920 - The hosts.lpd (or equivalent) file must be owned by root - /etc/apache/httpd-standalone-ipp.confDISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN006140 - The smb.conf file must have mode 0644 or less permissive.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN006200 - The smbpasswd file must have mode 0600 or less permissive.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

MADB-10-006700 - MariaDB must enforce discretionary access control policies, as defined by the data owner, over defined subjects, and objects.DISA MariaDB Enterprise 10.x v1r2 DBMySQLDB

ACCESS CONTROL

Monterey - Allow Administrators to Modify Security Settings and System AttributesNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL

Monterey - Allow Administrators to Promote Other Users to Administrator StatusNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL

Monterey - Allow Information Transfer with Other Operating SystemsNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL

MYS8-00-010500 - The MySQL Database Server 8.0 must enforce discretionary access control policies, as defined by the data owner, over defined subjects and objectsDISA Oracle MySQL 8.0 v1r4 DBMySQLDB

ACCESS CONTROL

OL08-00-010373 - OL 8 must enable kernel parameters to enforce Discretionary Access Control (DAC) on symlinks - DAC on symlinksDISA Oracle Linux 8 STIG v1r8Unix

ACCESS CONTROL

OL08-00-010374 - OL 8 must enable kernel parameters to enforce Discretionary Access Control (DAC) on hardlinks - DAC on hardlinksDISA Oracle Linux 8 STIG v1r8Unix

ACCESS CONTROL

RHEL-08-010373 - RHEL 8 must enable kernel parameters to enforce discretionary access control on symlinks.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

ACCESS CONTROL

RHEL-08-010374 - RHEL 8 must enable kernel parameters to enforce discretionary access control on hardlinks.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix

ACCESS CONTROL

SQL2-00-008500 - SQL Server must enforce DAC policy allowing users to specify and control sharing by named individuals, groups of individuals, or by both; limiting propagation of access rights; and including or excluding access to the granularity of a single user - 'server permissions'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-008500 - SQL Server must enforce DAC policy allowing users to specify and control sharing by named individuals, groups of individuals, or by both; limiting propagation of access rights; and including or excluding access to the granularity of a single user - 'user defined roles'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-011000 - SQL Server utilizing Discretionary Access Control (DAC) must enforce a policy that limits propagation of access rights.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-011050 - SQL Server utilizing Discretionary Access Control (DAC) must enforce a policy that limits propagation of access rights.DISA STIG SQL Server 2012 Database Audit v1r20MS_SQLDB

ACCESS CONTROL

WN11-00-000070 - Only accounts responsible for the administration of a system must have Administrator rights on the system.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN11-00-000080 - Only authorized user accounts must be allowed to create or run virtual machines on Windows 11 systems.DISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN11-00-000095 - Permissions for system files and directories must conform to minimum requirementsDISA Windows 11 STIG v1r5Windows

ACCESS CONTROL

WN22-00-000140 - Windows Server 2022 permissions for the system drive root directory (usually C:\) must conform to minimum requirements.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-00-000150 - Windows Server 2022 permissions for program file directories must conform to minimum requirementsDISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL

WN22-00-000160 - Windows Server 2022 permissions for the Windows installation directory must conform to minimum requirements.DISA Windows Server 2022 STIG v1r4Windows

ACCESS CONTROL