DISA STIG Apple macOS 13 v1r2

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: DISA STIG Apple macOS 13 v1r2

Updated: 12/12/2023

Authority: DISA STIG

Plugin: Unix

Revision: 1.1

Estimated Item Count: 113

Audit Items

DescriptionCategories
APPL-13-000001 - The macOS system must be configured to prevent Apple Watch from terminating a session lock.
APPL-13-000002 - The macOS system must retain the session lock until the user reestablishes access using established identification and authentication procedures.
APPL-13-000003 - The macOS system must initiate the session lock no more than five seconds after a screen saver is started.
APPL-13-000004 - The macOS system must initiate a session lock after a 15-minute period of inactivity.
APPL-13-000005 - The macOS system must be configured to lock the user session when a smart token is removed.
APPL-13-000006 - The macOS system must conceal, via the session lock, information previously visible on the display with a publicly viewable image.
APPL-13-000007 - The macOS system must be configured to disable hot corners.
APPL-13-000012 - The macOS system must automatically remove or disable temporary and emergency user accounts after 72 hours.
APPL-13-000014 - The macOS system must compare internal information system clocks at least every 24 hours with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DOD network (NIPRNet/SIPRNet) and/or the Global Positioning System (GPS).
APPL-13-000015 - The macOS system must use an Endpoint Security Solution (ESS) and implement all DOD required modules.
APPL-13-000016 - The macOS system must be integrated into a directory services infrastructure.
APPL-13-000022 - The macOS system must enforce the limit of three consecutive invalid logon attempts by a user before the user account is locked.
APPL-13-000023 - The macOS system must display the Standard Mandatory DOD Notice and Consent Banner before granting remote access to the operating system.
APPL-13-000024 - The macOS system must display the Standard Mandatory DOD Notice and Consent Banner before granting access to the system via SSH.
APPL-13-000025 - The macOS system must be configured so that any connection to the system must display the Standard Mandatory DOD Notice and Consent Banner before granting GUI access to the system.
APPL-13-000030 - The macOS system must be configured so that log files do not contain access control lists (ACLs).
APPL-13-000031 - The macOS system must be configured so that log folders do not contain access control lists (ACLs).
APPL-13-000032 - The macOS system must be configured with dedicated user accounts to decrypt the hard disk upon startup.
APPL-13-000033 - The macOS system must be configured to disable password forwarding for FileVault.
APPL-13-000051 - The macOS system must be configured with the SSH daemon ClientAliveInterval option set to 900 or less.
APPL-13-000052 - The macOS system must be configured with the SSH daemon ClientAliveCountMax option set to 1.
APPL-13-000053 - The macOS system must be configured with the SSH daemon LoginGraceTime set to 30 or less.
APPL-13-000054 - The macOS system must implement approved ciphers within the SSH server configuration to protect the confidentiality of SSH connections.
APPL-13-000055 - The macOS system must implement approved Message Authentication Codes (MACs) within the SSH server configuration.
APPL-13-000056 - The macOS system must implement approved Key Exchange Algorithms within the SSH server configuration.
APPL-13-000057 - The macOS system must implement approved ciphers within the SSH client configuration to protect the confidentiality of SSH connections.
APPL-13-000058 - The macOS system must implement approved Message Authentication Codes (MACs) within the SSH client configuration.
APPL-13-000059 - The macOS system must implement approved Key Exchange Algorithms within the SSH client configuration.
APPL-13-001001 - The macOS system must generate audit records for all account creations, modifications, disabling, and termination events; privileged activities or other system-level access; all kernel module load, unload, and restart actions; all program initiations; and organizationally defined events for all nonlocal maintenance and diagnostic sessions.
APPL-13-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.
APPL-13-001003 - The macOS system must produce audit records containing information to establish when, where, what type, the source, and the outcome for all DOD-defined auditable events and actions.
APPL-13-001010 - The macOS system must shut down by default upon audit failure (unless availability is an overriding concern).
APPL-13-001012 - The macOS system must be configured with audit log files owned by root.
APPL-13-001013 - The macOS system must be configured with audit log folders owned by root.
APPL-13-001014 - The macOS system must be configured with audit log files group-owned by wheel.
APPL-13-001015 - The macOS system must be configured with audit log folders group-owned by wheel.
APPL-13-001016 - The macOS system must be configured with audit log files set to mode 440 or less permissive.
APPL-13-001017 - The macOS system must be configured with audit log folders set to mode 700 or less permissive.
APPL-13-001020 - The macOS system must audit the enforcement actions used to restrict access associated with changes to the system.
APPL-13-001029 - The macOS system must allocate audit record storage capacity to store at least seven days of audit records when audit records are not immediately sent to a central audit record storage facility.
APPL-13-001030 - The macOS system must provide an immediate warning to the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when allocated audit record storage volume reaches 75 percent of repository maximum audit record storage capacity.
APPL-13-001031 - The macOS system must provide an immediate real-time alert to the System Administrator (SA) and Information System Security Officer (ISSO), at a minimum, of all audit failure events requiring real-time alerts.
APPL-13-001044 - The macOS system must generate audit records for DOD-defined events such as successful/unsuccessful logon attempts, successful/unsuccessful direct access attempts, starting and ending time for user access, and concurrent logons to the same account from different sources.
APPL-13-001060 - The macOS system must accept and verify Personal Identity Verification (PIV) credentials, implement a local cache of revocation data to support path discovery and validation in case of the inability to access revocation information via the network, and only allow the use of DOD PKI-established certificate authorities for verification of the establishment of protected sessions.
APPL-13-001100 - The macOS system must require individuals to be authenticated with an individual authenticator prior to using a group authenticator.
APPL-13-002001 - The macOS system must be configured to disable SMB File Sharing unless it is required.
APPL-13-002003 - The macOS system must be configured to disable the Network File System (NFS) daemon unless it is required.
APPL-13-002004 - The macOS system must be configured to disable Location Services.
APPL-13-002005 - The macOS system must be configured to disable Bonjour multicast advertising.
APPL-13-002006 - The macOS system must be configured to disable the UUCP service.