Item Search

NameAudit NamePluginCategory
APPL-11-000005 - The macOS system must be configured to lock the user session when a smart token is removed.DISA STIG Apple macOS 11 v1r6Unix
APPL-11-000005 - The macOS system must be configured to lock the user session when a smart token is removed.DISA STIG Apple macOS 11 v1r1Unix
APPL-11-000005 - The macOS system must be configured to lock the user session when a smart token is removed.DISA STIG Apple macOS 11 v1r3Unix
APPL-11-000005 - The macOS system must be configured to lock the user session when a smart token is removed.DISA STIG Apple macOS 11 v1r7Unix
APPL-12-000005 - The macOS system must be configured to lock the user session when a smart token is removed.DISA STIG Apple macOS 12 v1r3Unix
APPL-12-000005 - The macOS system must be configured to lock the user session when a smart token is removed.DISA STIG Apple macOS 12 v1r4Unix
APPL-12-000005 - The macOS system must be configured to lock the user session when a smart token is removed.DISA STIG Apple macOS 12 V1R2Unix
APPL-12-000005 - The macOS system must be configured to lock the user session when a smart token is removed.DISA STIG Apple macOS 12 v1r5Unix
APPL-12-000005 - The macOS system must be configured to lock the user session when a smart token is removed.DISA STIG Apple macOS 12 v1r7Unix
APPL-13-000005 - The macOS system must be configured to lock the user session when a smart token is removed.DISA STIG Apple macOS 13 v1r1Unix
APPL-13-000005 - The macOS system must be configured to lock the user session when a smart token is removed.DISA STIG Apple macOS 13 v1r2Unix
APPL-13-000005 - The macOS system must be configured to lock the user session when a smart token is removed.DISA STIG Apple macOS 13 v1r3Unix
Big Sur - Configure User Session Lock When a Smart Token is RemovedNIST macOS Big Sur v1.4.0 - 800-53r4 HighUnix

ACCESS CONTROL

Big Sur - Configure User Session Lock When a Smart Token is RemovedNIST macOS Big Sur v1.4.0 - 800-53r4 ModerateUnix

ACCESS CONTROL

Big Sur - Configure User Session Lock When a Smart Token is RemovedNIST macOS Big Sur v1.4.0 - 800-53r5 ModerateUnix

ACCESS CONTROL

Big Sur - Configure User Session Lock When a Smart Token is RemovedNIST macOS Big Sur v1.4.0 - CNSSI 1253Unix

ACCESS CONTROL

Big Sur - Configure User Session Lock When a Smart Token is RemovedNIST macOS Big Sur v1.4.0 - 800-171Unix

ACCESS CONTROL

Catalina - Configure User Session Lock When a Smart Token is RemovedNIST macOS Catalina v1.5.0 - 800-53r4 HighUnix

ACCESS CONTROL

Catalina - Configure User Session Lock When a Smart Token is RemovedNIST macOS Catalina v1.5.0 - 800-53r5 HighUnix

ACCESS CONTROL

Catalina - Configure User Session Lock When a Smart Token is RemovedNIST macOS Catalina v1.5.0 - CNSSI 1253Unix

ACCESS CONTROL

Catalina - Configure User Session Lock When a Smart Token is RemovedNIST macOS Catalina v1.5.0 - 800-53r5 ModerateUnix

ACCESS CONTROL

Catalina - Configure User Session Lock When a Smart Token is RemovedNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL

Monterey - Configure User Session Lock When a Smart Token is RemovedNIST macOS Monterey v1.0.0 - 800-171Unix

ACCESS CONTROL

Monterey - Configure User Session Lock When a Smart Token is RemovedNIST macOS Monterey v1.0.0 - 800-53r4 HighUnix

ACCESS CONTROL

Monterey - Configure User Session Lock When a Smart Token is RemovedNIST macOS Monterey v1.0.0 - All ProfilesUnix

ACCESS CONTROL

Monterey - Configure User Session Lock When a Smart Token is RemovedNIST macOS Monterey v1.0.0 - 800-53r5 ModerateUnix

ACCESS CONTROL

Monterey - Configure User Session Lock When a Smart Token is RemovedNIST macOS Monterey v1.0.0 - 800-53r4 ModerateUnix

ACCESS CONTROL

Monterey - Configure User Session Lock When a Smart Token is RemovedNIST macOS Monterey v1.0.0 - 800-53r5 HighUnix

ACCESS CONTROL

Monterey - Configure User Session Lock When a Smart Token is RemovedNIST macOS Monterey v1.0.0 - CNSSI 1253Unix

ACCESS CONTROL

OL08-00-020030 - OL 8 must enable a user session lock until that user reestablishes access using established identification and authentication procedures for graphical user sessions.DISA Oracle Linux 8 STIG v1r8Unix
OL08-00-020030 - OL 8 must enable a user session lock until that user reestablishes access using established identification and authentication procedures for graphical user sessions.DISA Oracle Linux 8 STIG v1r2Unix
OL08-00-020030 - OL 8 must enable a user session lock until that user reestablishes access using established identification and authentication procedures for graphical user sessions.DISA Oracle Linux 8 STIG v1r1Unix
OL08-00-020030 - OL 8 must enable a user session lock until that user reestablishes access using established identification and authentication procedures for graphical user sessions.DISA Oracle Linux 8 STIG v1r6Unix
OL08-00-020039 - OL 8 must have the tmux package installed.DISA Oracle Linux 8 STIG v1r1Unix
OL08-00-020040 - OL 8 must enable a user session lock until that user re-establishes access using established identification and authentication procedures for command line sessions.DISA Oracle Linux 8 STIG v1r7Unix
OL08-00-020041 - OL 8 must ensure session control is automatically started at shell initialization - tmux shellDISA Oracle Linux 8 STIG v1r4Unix
OL08-00-020041 - OL 8 must ensure session control is automatically started at shell initialization.DISA Oracle Linux 8 STIG v1r9Unix
OL08-00-020042 - OL 8 must prevent users from disabling session control mechanisms.DISA Oracle Linux 8 STIG v1r9Unix
OL08-00-020042 - OL 8 must prevent users from disabling session control mechanisms.DISA Oracle Linux 8 STIG v1r1Unix
OL08-00-020042 - OL 8 must prevent users from disabling session control mechanisms.DISA Oracle Linux 8 STIG v1r6Unix
OL08-00-020043 - OL 8 must enable a user session lock until that user reestablishes access using established identification and authentication procedures for command line sessions.DISA Oracle Linux 8 STIG v1r8Unix
OL08-00-020043 - OL 8 must enable a user session lock until that user reestablishes access using established identification and authentication procedures for command line sessions.DISA Oracle Linux 8 STIG v1r2Unix
OL08-00-020043 - OL 8 must enable a user session lock until that user reestablishes access using established identification and authentication procedures for command line sessions.DISA Oracle Linux 8 STIG v1r4Unix
OL08-00-020043 - OL 8 must enable a user session lock until that user reestablishes access using established identification and authentication procedures for command line sessions.DISA Oracle Linux 8 STIG v1r1Unix
OL08-00-020043 - OL 8 must enable a user session lock until that user reestablishes access using established identification and authentication procedures for command line sessions.DISA Oracle Linux 8 STIG v1r7Unix
OL08-00-020050 - OL 8 must be able to initiate directly a session lock for all connection types using smartcard when the smartcard is removed.DISA Oracle Linux 8 STIG v1r7Unix
OL08-00-020050 - OL 8 must be able to initiate directly a session lock for all connection types using smartcard when the smartcard is removed.DISA Oracle Linux 8 STIG v1r9Unix
RHEL-09-271045 - RHEL 9 must be able to initiate directly a session lock for all connection types using smart card when the smart card is removed.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix
RHEL-09-271055 - RHEL 9 must enable a user session lock until that user re-establishes access using established identification and authentication procedures for graphical user sessions.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
UBTU-20-010005 - The Ubuntu operating system must allow users to directly initiate a session lock for all connection types.DISA STIG Ubuntu 20.04 LTS v1r4Unix