CCI|CCI-002263

Title

The organization provides the means to associate organization-defined types of security attributes having organization-defined security attribute values with information in process.

Reference Item Details

Category: 2013

Audit Items

View all Reference Audit Items

NamePluginAudit Name
CNTR-K8-002000 - The Kubernetes API server must have the ValidatingAdmissionWebhook enabled.UnixDISA STIG Kubernetes v1r11
CNTR-K8-002001 - Kubernetes must enable PodSecurity admission controller on static pods and Kubelets.UnixDISA STIG Kubernetes v1r11
CNTR-K8-002010 - Kubernetes must have a pod security policy set.UnixDISA STIG Kubernetes v1r11
CNTR-K8-002011 - Kubernetes must have a Pod Security Admission control file configured.UnixDISA STIG Kubernetes v1r11
DB2X-00-006700 - When supporting applications that require security labeling of data, DB2 must associate organization-defined types of security labels having organization-defined security label values with information in process.IBM_DB2DBDISA STIG IBM DB2 v10.5 LUW v2r1 Database
DKER-EE-001170 - A policy set using the built-in role-based access control (RBAC) capabilities in the Universal Control Plane (UCP) component of Docker Enterprise must be configured.UnixDISA STIG Docker Enterprise 2.x Linux/Unix UCP v2r1
DKER-EE-001180 - A policy set using the built-in role-based access control (RBAC) capabilities in the Docker Trusted Registry (DTR) component of Docker Enterprise must be set - repositoryAccessUnixDISA STIG Docker Enterprise 2.x Linux/Unix DTR v2r1
DKER-EE-001180 - A policy set using the built-in role-based access control (RBAC) capabilities in the Docker Trusted Registry (DTR) component of Docker Enterprise must be set - team member accessUnixDISA STIG Docker Enterprise 2.x Linux/Unix UCP v2r1
EP11-00-007000 - The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in process.PostgreSQLDBEDB PostgreSQL Advanced Server v11 DB Audit v2r2
MADB-10-006500 - MariaDB must associate organization-defined types of security labels having organization-defined security label values with information in process.MySQLDBDISA MariaDB Enterprise 10.x v1r2 DB
MD3X-00-000540 - MongoDB must associate organization-defined types of security labels having organization-defined security label values with information in storage.MongoDBDISA STIG MongoDB Enterprise Advanced 3.x v2r1 DB
MD4X-00-001100 - MongoDB must associate organization-defined types of security labels having organization-defined security label values with information in storage and transmission.MongoDBDISA STIG MongoDB Enterprise Advanced 4.x v1r2 DB
MYS8-00-010900 - The MySQL Database Server 8.0 must associate organization-defined types of security labels having organization-defined security label values with information in process.MySQLDBDISA Oracle MySQL 8.0 v1r4 DB
PGS9-00-009400 - PostgreSQL must associate organization-defined types of security labels having organization-defined security label values with information in process.UnixDISA STIG PostgreSQL 9.x on RHEL OS v2r3
PPS9-00-007000 - The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in process.PostgreSQLDBEDB PostgreSQL Advanced Server DB Audit v2r2
SQL2-00-000400 - SQL Server must maintain and support organization-defined security labels on information in process.MS_SQLDBDISA STIG SQL Server 2012 Database Audit v1r20
SQL4-00-032000 - When supporting applications that require security labeling of data, SQL Server must associate organization-defined types of security labels having organization-defined security label values with information in process.MS_SQLDBDISA STIG SQL Server 2014 Database Audit v1r6
SQL6-D0-002600 - SQL Server must associate organization-defined types of security labels having organization-defined security label values with information in process.MS_SQLDBDISA STIG SQL Server 2016 Database Audit v2r8