Item Search

NameAudit NamePluginCategory
1.4.14.4 Secure SMBCIS Apple OSX 10.6 Snow Leopard L2 v1.0.0Unix

IDENTIFICATION AND AUTHENTICATION

1.9.1.1 Ensure 'NTP authentication' is enabledCIS Cisco Firewall v8.x L1 v4.2.0Cisco

IDENTIFICATION AND AUTHENTICATION

1.9.1.1 Ensure 'NTP authentication' is enabledCIS Cisco Firewall ASA 8 L1 v4.1.0Cisco

IDENTIFICATION AND AUTHENTICATION

2.3.1.1 Set 'ntp authenticate'CIS Cisco IOS 12 L2 v4.0.0Cisco

IDENTIFICATION AND AUTHENTICATION

2.3.6.3 (L1) Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'CIS Windows Server 2012 MS L1 v3.0.0Windows

IDENTIFICATION AND AUTHENTICATION

2.3.6.3 (L1) Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'CIS Microsoft Windows Server 2008 Domain Controller Level 1 v3.3.1Windows

IDENTIFICATION AND AUTHENTICATION

2.3.6.3 (L1) Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'CIS Microsoft Windows Server 2016 STIG v2.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.6.3 (L1) Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.6.3 Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'CIS Microsoft Windows Server 2022 STIG v1.0.0 STIG DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.6.6 (L1) Ensure 'Domain member: Require strong (Windows 2000 or later) session key' is set to 'Enabled'CIS Microsoft Windows Server 2008 Domain Controller Level 1 v3.3.1Windows

IDENTIFICATION AND AUTHENTICATION

2.3.6.6 (L1) Ensure 'Domain member: Require strong (Windows 2000 or later) session key' is set to 'Enabled'CIS Microsoft Windows Server 2008 R2 Domain Controller Level 1 v3.3.1Windows

IDENTIFICATION AND AUTHENTICATION

2.3.6.6 (L1) Ensure 'Domain member: Require strong (Windows 2000 or later) session key' is set to 'Enabled'CIS Windows Server 2012 R2 DC L1 v3.0.0Windows

IDENTIFICATION AND AUTHENTICATION

2.3.6.6 (L1) Ensure 'Domain member: Require strong (Windows 2000 or later) session key' is set to 'Enabled'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.1 (L1) Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.1 (L1) Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.1 Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled'CIS Microsoft Windows Server 2022 STIG v1.0.0 L1 DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.1 Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled'CIS Microsoft Windows Server 2022 STIG v1.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.2 (L1) Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'CIS Microsoft Windows Server 2008 Domain Controller Level 1 v3.3.1Windows

IDENTIFICATION AND AUTHENTICATION

2.3.8.2 (L1) Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'CIS Microsoft Windows Server 2008 R2 Member Server Level 1 v3.3.1Windows

IDENTIFICATION AND AUTHENTICATION

2.3.8.2 (L1) Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.2 (L1) Ensure 'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled'CIS Windows Server 2012 MS L1 v3.0.0Windows

IDENTIFICATION AND AUTHENTICATION

2.3.9.2 (L1) Ensure 'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.2 (L1) Ensure 'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled'CIS Microsoft Windows Server 2016 STIG v2.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.2 Ensure 'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled'CIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.2 Ensure 'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled'CIS Microsoft Windows Server 2022 STIG v1.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.2 Ensure 'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled'CIS Microsoft Windows Server 2022 STIG v1.0.0 STIG DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.3 (L1) Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.3 (L1) Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled'CIS Microsoft Windows Server 2008 Member Server Level 1 v3.3.1Windows

IDENTIFICATION AND AUTHENTICATION

2.3.9.3 (L1) Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.3 Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled'CIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.3 Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled'CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0Windows

IDENTIFICATION AND AUTHENTICATION

18.5.14.1 Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication' and 'Require Integrity' set for all NETLOGON and SYSVOL shares' - NETLOGONCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

18.5.14.1 Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication' and 'Require Integrity' set for all NETLOGON and SYSVOL shares' - SYSVOLCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 DCWindows

IDENTIFICATION AND AUTHENTICATION

18.6.14.1 (L1) Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication' and 'Require Integrity' set for all NETLOGON and SYSVOL shares'CIS Microsoft Windows Server 2016 STIG v2.0.0 L1 DCWindows

IDENTIFICATION AND AUTHENTICATION

18.6.14.1 (L1) Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication' and 'Require Integrity' set for all NETLOGON and SYSVOL shares'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

IDENTIFICATION AND AUTHENTICATION

18.6.14.1 (L1) Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication', 'Require Integrity', and 'Require Privacy' set for all NETLOGON and SYSVOL shares'CIS Microsoft Windows 11 Enterprise v3.0.0 L1Windows

IDENTIFICATION AND AUTHENTICATION

18.6.14.1 (L1) Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication', 'Require Integrity', and 'Require Privacy' set for all NETLOGON and SYSVOL shares'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1Windows

IDENTIFICATION AND AUTHENTICATION

18.6.14.1 (L1) Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication', 'Require Integrity', and 'Require Privacy' set for all NETLOGON and SYSVOL shares'CIS Microsoft Windows 10 EMS Gateway v3.0.0 L1Windows

IDENTIFICATION AND AUTHENTICATION

18.7.6 (L1) Ensure 'Configure RPC listener settings: Authentication protocol to use for incoming RPC connections:' is set to 'Enabled: Negotiate' or higherCIS Microsoft Windows 11 Stand-alone v3.0.0 L1 + BLWindows

IDENTIFICATION AND AUTHENTICATION

18.7.6 (L1) Ensure 'Configure RPC listener settings: Authentication protocol to use for incoming RPC connections:' is set to 'Enabled: Negotiate' or higherCIS Microsoft Windows 10 Stand-alone v3.0.0 L1Windows

IDENTIFICATION AND AUTHENTICATION

18.7.6 (L1) Ensure 'Configure RPC listener settings: Authentication protocol to use for incoming RPC connections:' is set to 'Enabled: Negotiate' or higherCIS Microsoft Windows Server 2022 v3.0.0 L1 Domain ControllerWindows

IDENTIFICATION AND AUTHENTICATION

18.9.23.1 Ensure 'Support device authentication using certificate' is set to 'Enabled: Automatic'CIS Microsoft Windows Server 2022 STIG v1.0.0 L2 MSWindows

IDENTIFICATION AND AUTHENTICATION

Domain member: Digitally encrypt or sign secure channel data (always)MSCT Windows 10 v21H1 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Domain member: Require strong (Windows 2000 or later) session keyMSCT Windows 10 v22H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enable insecure guest logonsMSCT Windows 10 1809 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enable insecure guest logonsMSCT Windows 10 1903 v1.19.9Windows

IDENTIFICATION AND AUTHENTICATION

Enable insecure guest logonsMSCT Windows 10 v21H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Hardened UNC Paths - \\*\SYSVOLMSCT Windows 10 v22H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Microsoft network client: Digitally sign communications (always)MSCT Windows 10 v22H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Microsoft network server: Digitally sign communications (always)MSCT Windows 10 v21H1 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION