Item Search

NameAudit NamePluginCategory
AADC-CL-000955 - Adobe Acrobat Pro DC Classic FIPS mode must be enabled.DISA STIG Adobe Acrobat Pro DC Classic Track v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

AADC-CN-000955 - Adobe Acrobat Pro DC Continuous FIPS mode must be enabled.DISA STIG Adobe Acrobat Pro DC Continuous Track v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

APPL-14-000057 - The macOS system must limit SSH to FIPS-compliant connections.DISA Apple macOS 14 (Sonoma) STIG v1r2Unix
BIND-9X-001120 - A BIND 9.x server must implement NIST FIPS-validated cryptography for provisioning digital signatures and generating cryptographic hashes.DISA BIND 9.x STIG v2r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

DKER-EE-006240 - Docker Enterprise data exchanged between Linux containers on different nodes must be encrypted on the overlay network.DISA STIG Docker Enterprise 2.x Linux/Unix v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-012700 - The EDB Postgres Advanced Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures.EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-012700 - The EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures - hostsslEDB PostgreSQL Advanced Server v11 Windows OS Audit v2r1Windows

CONFIGURATION MANAGEMENT

F5BI-LT-000291 - The BIG-IP Core implementation must be configured to implement NIST FIPS-validated cryptography to generate cryptographic hashes when providing encryption traffic to virtual servers.DISA F5 BIG-IP Local Traffic Manager 11.x STIG v2r1F5

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000291 - The BIG-IP Core implementation must be configured to implement NIST FIPS-validated cryptography to generate cryptographic hashes when providing encryption traffic to virtual servers.DISA F5 BIG-IP Local Traffic Manager STIG v2r3F5

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000293 - The BIG-IP Core implementation must be configured to implement NIST FIPS-validated cryptography for digital signatures when providing encrypted traffic to virtual servers.DISA F5 BIG-IP Local Traffic Manager 11.x STIG v2r1F5

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000293 - The BIG-IP Core implementation must be configured to implement NIST FIPS-validated cryptography for digital signatures when providing encrypted traffic to virtual servers.DISA F5 BIG-IP Local Traffic Manager STIG v2r3F5

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000295 - The BIG-IP Core implementation must be configured to use NIST FIPS-validated cryptography to implement encryption services when providing encrypted traffic to virtual servers.DISA F5 BIG-IP Local Traffic Manager STIG v2r3F5

SYSTEM AND COMMUNICATIONS PROTECTION

JBOS-AS-000730 - The JBoss server must be configured to use DoD- or CNSS-approved PKI Class 3 or Class 4 certificates.DISA RedHat JBoss EAP 6.3 STIG v2r4Unix

SYSTEM AND COMMUNICATIONS PROTECTION

JUSX-VN-000024 - The Juniper SRX Services Gateway VPN IKE must use NIST FIPS-validated cryptography to implement encryption services for unclassified VPN traffic.DISA Juniper SRX Services Gateway VPN v3r1Juniper

SYSTEM AND COMMUNICATIONS PROTECTION

PANW-AG-000141 - The Palo Alto Networks security platform providing encryption intermediary services must implement NIST FIPS-validated cryptography to generate cryptographic hashes.DISA STIG Palo Alto ALG v2r1Palo_Alto
PGS9-00-008200 - PostgreSQL must implement NIST FIPS 140-2 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owners requirements.DISA STIG PostgreSQL 9.x on RHEL DB v2r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

PGS9-00-008200 - PostgreSQL must implement NIST FIPS 140-2 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owners requirements.DISA STIG PostgreSQL 9.x on RHEL OS v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

PHTN-67-000009 - The Photon operating system must configure sshd to use approved encryption algorithms.DISA STIG VMware vSphere 6.7 Photon OS v1r5Unix
PHTN-67-000009 - The Photon operating system must configure sshd to use approved encryption algorithms.DISA STIG VMware vSphere 6.7 Photon OS v1r3Unix
SLES-12-010420 - FIPS 140-2 mode must be enabled on the SUSE operating system.DISA SLES 12 STIG v2r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SLES-12-010420 - FIPS 140-2 mode must be enabled on the SUSE operating system.DISA SLES 12 STIG v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SLES-12-010420 - FIPS 140-2 mode must be enabled on the SUSE operating system.DISA SLES 12 STIG v2r13Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SLES-15-010510 - FIPS 140-2 mode must be enabled on the SUSE operating system.DISA SLES 15 STIG v1r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SOL-11.1-060060 - The operating system must employ FIPS-validate or NSA-approved cryptography to implement digital signatures.DISA STIG Solaris 11 SPARC v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SOL-11.1-060060 - The operating system must employ FIPS-validate or NSA-approved cryptography to implement digital signatures.DISA STIG Solaris 11 X86 v2r4Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SP13-00-000095 - SharePoint must employ NSA-approved cryptography to protect classified information.DISA STIG SharePoint 2013 v2r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SP13-00-000095 - SharePoint must employ NSA-approved cryptography to protect classified information.DISA STIG SharePoint 2013 v2r3Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SP13-00-000100 - SharePoint must employ FIPS-validated cryptography to protect unclassified information when such information must be separated from individuals who have the necessary clearances yet lack the necessary access approvals.DISA STIG SharePoint 2013 v2r3Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SP13-00-000100 - SharePoint must employ FIPS-validated cryptography to protect unclassified information when such information must be separated from individuals who have the necessary clearances yet lack the necessary access approvals.DISA STIG SharePoint 2013 v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-003200 - SQL Server must use NSA-approved cryptography to protect classified information in accordance with the data owners requirements - OSDISA STIG SQL Server 2016 Database Audit v3r1MS_SQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015600 - SQL Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures.DISA STIG SQL Server 2016 Instance OS Audit v3r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015600 - SQL Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.DISA STIG SQL Server 2016 Instance OS Audit v2r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015600 - SQL Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.DISA STIG SQL Server 2016 Instance OS Audit v2r6Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015700 - SQL Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to generate and validate cryptographic hashes.DISA STIG SQL Server 2016 Instance OS Audit v3r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015700 - SQL Server must implement NIST FIPS 140-2 validated cryptographic modules to generate and validate cryptographic hashes.DISA STIG SQL Server 2016 Instance OS Audit v2r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015800 - SQL Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owners requirements.DISA STIG SQL Server 2016 Instance OS Audit v3r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015800 - SQL Server must implement NIST FIPS 140-2 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owners requirements.DISA STIG SQL Server 2016 Instance OS Audit v2r6Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015800 - SQL Server must implement NIST FIPS 140-2 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owners requirements.DISA STIG SQL Server 2016 Instance OS Audit v2r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-16-010370 - The Ubuntu operating system must implement NSA-approved cryptography to protect classified information in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA STIG Ubuntu 16.04 LTS v2r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-18-010005 - The Ubuntu operating system must implement NIST FIPS-validated cryptography to protect classified information and for the following: to provision digital signatures, to generate cryptographic hashes, and to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA STIG Ubuntu 18.04 LTS v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-18-010005 - The Ubuntu operating system must implement NIST FIPS-validated cryptography to protect classified information and for the following: to provision digital signatures, to generate cryptographic hashes, and to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA STIG Ubuntu 18.04 LTS v2r4Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WDNS-SC-000031 - The Windows 2012 DNS Server must implement NIST FIPS-validated cryptography for provisioning digital signatures, generating cryptographic hashes, and protecting unclassified information requiring confidentiality.DISA Microsoft Windows 2012 Server DNS STIG v2r7Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN10-SO-000230 - The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows 10 STIG v2r3Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-SO-000074 - The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2012 and 2012 R2 MS STIG v3r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-SO-000074 - The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2012 and 2012 R2 MS STIG v3r3Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-SO-000074 - The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-SO-000074 - The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2012 and 2012 R2 DC STIG v3r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-SO-000074 - The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2012 and 2012 R2 DC STIG v3r3Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN16-DC-000140 - Separate, NSA-approved (Type 1) cryptography must be used to protect the directory data in transit for directory service implementations at a classified confidentiality level when replication data traverses a network cleared to a lower level than the data - Type 1 cryptography must be used to protect the directory data in transit for directory service implementations at a classified confidentiality level when replication data traverses a network cleared to a lower level than the dataDISA Windows Server 2016 STIG v2r8Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN19-SO-000360 - Windows Server 2019 must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2019 STIG v2r3Windows

SYSTEM AND COMMUNICATIONS PROTECTION