CCI|CCI-001942

Title

The information system implements replay-resistant authentication mechanisms for network access to non-privileged accounts.

Reference Item Details

Category: 2013

Audit Items

View all Reference Audit Items

NamePluginAudit Name
AD.4033_2008 - The computer clock synchronization tolerance must be limited to 5 minutes or less.WindowsDISA Windows Server 2008 DC STIG v6r47
AD.4033_2008_R2 - The computer clock synchronization tolerance must be limited to 5 minutes or less.WindowsDISA Windows Server 2008 R2 DC STIG v1r34
AIX7-00-001012 - AIX must use the SSH server to implement replay-resistant authentication mechanisms for network access to privileged and non-privileged accountsUnixDISA STIG AIX 7.x v2r8
AIX7-00-001012 - AIX must use the SSH server to implement replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts - lssrc sshdUnixDISA STIG AIX 7.x v2r1
AIX7-00-001012 - AIX must use the SSH server to implement replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts - lssrc sshdUnixDISA STIG AIX 7.x v2r6
AIX7-00-001012 - AIX must use the SSH server to implement replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts - lssrc sshdUnixDISA STIG AIX 7.x v2r3
AIX7-00-001012 - AIX must use the SSH server to implement replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts - lssrc sshdUnixDISA STIG AIX 7.x v2r5
AIX7-00-001012 - AIX must use the SSH server to implement replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts - openssh.base.serverUnixDISA STIG AIX 7.x v2r3
AIX7-00-001012 - AIX must use the SSH server to implement replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts - openssh.base.serverUnixDISA STIG AIX 7.x v2r5
AIX7-00-001012 - AIX must use the SSH server to implement replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts - openssh.base.serverUnixDISA STIG AIX 7.x v2r6
AIX7-00-001012 - AIX must use the SSH server to implement replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts - openssh.base.serverUnixDISA STIG AIX 7.x v2r1
AIX7-00-001012 - AIX must use the SSH server to implement replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts.UnixDISA STIG AIX 7.x v2r9
AOSX-09-000575 - System must implement replay-resistant authentication mechanisms for network access to non-privileged accounts.UnixDISA STIG Apple Mac OSX 10.9 v1r2
AOSX-10-000575 - System must implement replay-resistant authentication mechanisms for network access to non-privileged accounts.UnixDISA STIG Apple Mac OSX 10.10 v1r5
AOSX-11-000570 - The system must implement replay-resistant auth mechanisms for network access to privileged and non-privileged accounts.UnixDISA STIG Apple Mac OSX 10.11 v1r6
AOSX-12-000570 - The OS X system must implement NSA-approved cryptography to protect classified information in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.UnixDISA STIG Apple Mac OSX 10.12 v1r6
AOSX-13-000570 - The macOS system must implement NSA-approved cryptography to protect classified information in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.UnixDISA STIG Apple Mac OSX 10.13 v2r1
AOSX-13-000570 - The macOS system must implement NSA-approved cryptography to protect classified information in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.UnixDISA STIG Apple Mac OSX 10.13 v2r3
AOSX-13-000570 - The macOS system must implement NSA-approved cryptography to protect classified information in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.UnixDISA STIG Apple Mac OSX 10.13 v2r5
APPL-11-000011 - The macOS system must disable the SSHD service.UnixDISA STIG Apple macOS 11 v1r8
APPL-11-000011 - The macOS system must disable the SSHD service.UnixDISA STIG Apple macOS 11 v1r1
APPL-11-000011 - The macOS system must disable the SSHD service.UnixDISA STIG Apple macOS 11 v1r3
APPL-11-000011 - The macOS system must disable the SSHD service.UnixDISA STIG Apple macOS 11 v1r6
APPL-11-000011 - The macOS system must disable the SSHD service.UnixDISA STIG Apple macOS 11 v1r5
APPL-11-000011 - The macOS system must disable the SSHD service.UnixDISA STIG Apple macOS 11 v1r7
APPL-12-000011 - The macOS system must disable the SSHD service.UnixDISA STIG Apple macOS 12 v1r3
APPL-12-000011 - The macOS system must disable the SSHD service.UnixDISA STIG Apple macOS 12 v1r4
APPL-12-000011 - The macOS system must disable the SSHD service.UnixDISA STIG Apple macOS 12 V1R2
APPL-12-000011 - The macOS system must disable the SSHD service.UnixDISA STIG Apple macOS 12 v1r5
APPL-12-000011 - The macOS system must disable the SSHD service.UnixDISA STIG Apple macOS 12 v1r7
APPL-13-000011 - The macOS system must disable the SSHD service.UnixDISA STIG Apple macOS 13 v1r1
APPL-14-000080 - The macOS system must enable SSH server for remote access sessions.UnixDISA Apple macOS 14 (Sonoma) STIG v1r2
Catalina - Enable SSH for Remote Access SessionsUnixNIST macOS Catalina v1.5.0 - All Profiles
EDGE-00-000062 - The built-in DNS client must be disabled.WindowsDISA STIG Edge v1r4
EDGE-00-000062 - The built-in DNS client must be disabled.WindowsDISA STIG Edge v1r6
EDGE-00-000062 - The built-in DNS client must be disabled.WindowsDISA STIG Edge v1r1
EDGE-00-000062 - The built-in DNS client must be disabled.WindowsDISA STIG Edge v1r2
EDGE-00-000062 - The built-in DNS client must be disabled.WindowsDISA STIG Edge v1r5
EDGE-00-000062 - The built-in DNS client must be disabled.WindowsDISA STIG Edge v1r7
EDGE-00-000062 - The built-in DNS client must be disabled.WindowsDISA STIG Edge v1r8
ESXI-06-300037 - Implement replay-resistant authentication mechanisms for network access by using Active Directory for local user auth.VMwareDISA STIG VMware vSphere 6.x ESXi v1r4
ESXI-06-300037 - The VMM must implement replay-resistant authentication mechanisms for network access to non-privileged accounts by using Active Directory for local user authentication.VMwareDISA STIG VMware vSphere 6.x ESXi v1r5
ESXI-06-300038 - The VMM must implement replay-resistant authentication mechanisms by using the vSphere Authentication Proxy.VMwareDISA STIG VMware vSphere 6.x ESXi v1r4
ESXI-06-300038 - The VMM must implement replay-resistant authentication mechanisms for network access to non-privileged accounts by using the vSphere Authentication Proxy.VMwareDISA STIG VMware vSphere 6.x ESXi v1r5
ESXI-06-300039 - The VMM must implement replay-resistant authentication mechanisms for network access - restrict AD ESX Admin group.VMwareDISA STIG VMware vSphere 6.x ESXi v1r4
ESXI-06-300039 - The VMM must implement replay-resistant authentication mechanisms for network access to non-privileged accounts by restricting use of Active Directory ESX Admin group membership.VMwareDISA STIG VMware vSphere 6.x ESXi v1r5
ESXI-67-000037 - The ESXi host must use Active Directory for local user authentication.VMwareDISA STIG VMware vSphere 6.7 ESXi v1r2
ESXI-67-000037 - The ESXi host must use Active Directory for local user authentication.VMwareDISA STIG VMware vSphere 6.7 ESXi v1r3
ESXI-67-000037 - The ESXi host must use Active Directory for local user authentication.VMwareDISA STIG VMware vSphere 6.7 ESXi v1r1
ESXI-67-000038 - ESXi hosts using Host Profiles and/or Auto Deploy must use the vSphere Authentication Proxy to protect passwords when adding themselves to Active Directory.VMwareDISA STIG VMware vSphere 6.7 ESXi v1r1