CIS Amazon Linux 2 v1.0.0 L2

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS Amazon Linux 2 v1.0.0 L2

Updated: 2/8/2022

Authority: CIS

Plugin: Unix

Revision: 1.8

Estimated Item Count: 133

Audit Items

DescriptionCategories
1.1.6 Ensure separate partition exists for /var (/etc/fstab)

CONFIGURATION MANAGEMENT

1.1.7 Ensure separate partition exists for /var/tmp

CONFIGURATION MANAGEMENT

1.1.11 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.12 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.13 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT

1.6.1.1 Ensure SELinux is not disabled in bootloader configuration

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

1.6.1.2 Ensure the SELinux state is enforcing

ACCESS CONTROL

1.6.1.3 Ensure SELinux policy is configured

ACCESS CONTROL

1.6.1.4 Ensure SETroubleshoot is not installed

CONFIGURATION MANAGEMENT

1.6.1.5 Ensure the MCS Translation Service (mcstrans) is not installed

CONFIGURATION MANAGEMENT

1.6.1.6 Ensure no unconfined daemons exist

ACCESS CONTROL

1.6.2 Ensure SELinux is installed

CONFIGURATION MANAGEMENT

3.6 Disable IPv6

SYSTEM AND INFORMATION INTEGRITY

4.1.1.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - action_mail_acct

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - admin_space_left_action

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - space_left_action

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

4.1.4 Ensure events that modify date and time information are collected - /etc/localtime b64
4.1.4 Ensure events that modify date and time information are collected - adjtimex

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - adjtimex b32
4.1.4 Ensure events that modify date and time information are collected - adjtimex b64

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl adjtimex

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl adjtimex b64

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl clock_settime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl clock_settime b64

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl localtime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - b64 adjtimex
4.1.4 Ensure events that modify date and time information are collected - clock_settime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - clock_settime b32

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - clock_settime b64

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - localtime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - localtime b64

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - stime b32

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/group

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/group

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/hosts

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/issue

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/issue.net

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network

AUDIT AND ACCOUNTABILITY