CIS CentOS 6 Server L2 v2.1.0

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS CentOS 6 Server L2 v2.1.0

Updated: 11/1/2021

Authority: CIS

Plugin: Unix

Revision: 1.13

Estimated Item Count: 84

File Details

Filename: CIS_CentOS_6_Server_L2_v2.1.0.audit

Size: 147 kB

Audit Items

DescriptionCategories
1.1.1.8 Ensure mounting of FAT filesystems is disabled - /etc/modprobe.d/CIS.conf

CONFIGURATION MANAGEMENT

1.1.1.8 Ensure mounting of FAT filesystems is disabled - lsmod

CONFIGURATION MANAGEMENT

1.1.2 Ensure separate partition exists for /tmp

CONFIGURATION MANAGEMENT

1.1.6 Ensure separate partition exists for /var

CONFIGURATION MANAGEMENT

1.1.7 Ensure separate partition exists for /var/tmp

CONFIGURATION MANAGEMENT

1.1.11 Ensure separate partition exists for /var/log

CONFIGURATION MANAGEMENT

1.1.12 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

1.1.13 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT

1.6.1.1 Ensure SELinux is not disabled in bootloader configuration - enforcing=0

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

1.6.1.1 Ensure SELinux is not disabled in bootloader configuration - selinux=0

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

1.6.1.2 Ensure the SELinux state is enforcing

ACCESS CONTROL

1.6.1.3 Ensure SELinux policy is configured

ACCESS CONTROL

1.6.1.4 Ensure SETroubleshoot is not installed

CONFIGURATION MANAGEMENT

1.6.1.5 Ensure the MCS Translation Service (mcstrans) is not installed

CONFIGURATION MANAGEMENT

1.6.1.6 Ensure no unconfined daemons exist

ACCESS CONTROL

1.6.2 Ensure SELinux is installed

CONFIGURATION MANAGEMENT

4.1.1.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - 'action_mail_acct = root'

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - 'admin_space_left_action = halt'

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - 'space_left_action = email'

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

4.1.4 Ensure events that modify date and time information are collected - /etc/localtime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - adjtimex

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - clock_settime

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - '/etc/group'

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - '/etc/gshadow'

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - '/etc/passwd'

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - '/etc/security/opasswd'

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - '/etc/shadow'

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/hosts - audit.rules

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/hosts - auditctl

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network - audit.rules

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network - auditctl

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network-scripts/ - audit.rules

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network-scripts/ - auditctl

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - 32b sethostname

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - 64b sethostname

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - issue - audit.rules

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - issue - auditctl

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - issue.net - audit.rules

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - issue.net - auditctl

AUDIT AND ACCOUNTABILITY

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - /etc/selinux

AUDIT AND ACCOUNTABILITY

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - /usr/share/selinux

AUDIT AND ACCOUNTABILITY

4.1.8 Ensure login and logout events are collected - /var/log/lastlog

AUDIT AND ACCOUNTABILITY

4.1.8 Ensure login and logout events are collected - /var/run/faillock/

AUDIT AND ACCOUNTABILITY

4.1.9 Ensure session initiation information is collected - btmp - audit.rules

AUDIT AND ACCOUNTABILITY

4.1.9 Ensure session initiation information is collected - btmp - auditctl

AUDIT AND ACCOUNTABILITY

4.1.9 Ensure session initiation information is collected - utmp - audit.rules

AUDIT AND ACCOUNTABILITY