1.1 Ensure a separate user and group exist for Cassandra - passwd | CIS Apache Cassandra 3.11 L1 Unix Audit v1.0.0 | Unix | ACCESS CONTROL |
1.1 Ensure a separate user and group exist for Cassandra - user exists in group | CIS Apache Cassandra 3.11 L1 Unix Audit v1.0.0 | Unix | ACCESS CONTROL |
1.1.4.11 Set 'Enable computer and user accounts to be trusted for delegation' to 'No One' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.16 Set 'Act as part of the operating system' to 'No One' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.20 Set 'Access Credential Manager as a trusted caller' to 'No One' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.25 Set 'Impersonate a client after authentication' to 'Administrators, SERVICE, Local Service, Network Service' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.27 Set 'Adjust memory quotas for a process' to 'Administrators, Local Service, Network Service' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.32 Set 'Change the system time' to 'LOCAL SERVICE, Administrators' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.34 Configure 'Log on as a service' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.1.4.41 Set 'Create a token object' to 'No One' | CIS Windows 8 L1 v1.0.0 | Windows | ACCESS CONTROL |
1.4.2 Ensure bootloader password is set | CIS Distribution Independent Linux Workstation L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.4.3 Ensure authentication required for single user mode - rescue.service | CIS CentOS 6 Workstation L1 v3.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.4.4 Ensure interactive boot is not enabled | CIS CentOS 6 Server L1 v3.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.5 Ensure the Cassandra service is run as a non-root user | CIS Apache Cassandra 3.11 L1 Unix Audit v1.0.0 | Unix | ACCESS CONTROL |
1.5.2 Ensure bootloader password is set - 'set superusers' | CIS Ubuntu Linux 18.04 LXD Host L1 Server v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.8.1.4 Ensure permissions on /etc/motd are configured | CIS Ubuntu Linux 18.04 LXD Host L1 Server v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.8.1.5 Ensure permissions on /etc/issue are configured | CIS Ubuntu Linux 18.04 LXD Host L1 Server v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
2.2.33 (L1) Ensure 'Perform volume maintenance tasks' is set to 'Administrators' | CIS Microsoft Windows 8.1 v2.4.1 L1 Bitlocker | Windows | SYSTEM AND COMMUNICATIONS PROTECTION |
2.3.17.5 (L1) Ensure 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' is set to 'Enabled' | CIS Microsoft Windows 8.1 v2.4.1 L1 Bitlocker | Windows | IDENTIFICATION AND AUTHENTICATION |
2.17 Ensure no login exists with the name 'sa' | CIS SQL Server 2012 Database L1 AWS RDS v1.6.0 | MS_SQLDB | CONFIGURATION MANAGEMENT |
3.2.1.14 Ensure 'Allow installing configuration profiles' is set to 'Disabled' | MobileIron - CIS Apple iOS 14 and iPadOS 14 Institution Owned L1 | MDM | CONFIGURATION MANAGEMENT |
3.3.5 Ensure permissions on /etc/hosts.deny are configured | CIS Ubuntu Linux 18.04 LXD Container L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.4 Ensure Apache Directories and Files Are Owned By Root | CIS Apache HTTP Server 2.2 L1 v3.6.0 | Unix | ACCESS CONTROL |
3.8 Ensure only the default permissions specified by Microsoft are granted to the public server role | CIS SQL Server 2014 Database L1 AWS RDS v1.5.0 | MS_SQLDB | ACCESS CONTROL |
4.2.1.4 Ensure rsyslog default file permissions configured | CIS CentOS 6 Server L1 v3.0.0 | Unix | AUDIT AND ACCOUNTABILITY |
4.2.3 Ensure permissions on all logfiles are configured | CIS Distribution Independent Linux Server L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.3 Ensure excessive function privileges are revoked | CIS PostgreSQL 11 OS v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.3 Ensure excessive function privileges are revoked | CIS PostgreSQL 9.6 DB v1.0.0 | PostgreSQLDB | ACCESS CONTROL |
4.4 Ensure excessive DML privileges are revoked | CIS PostgreSQL 11 DB v1.0.0 | PostgreSQLDB | CONFIGURATION MANAGEMENT |
5.1.3 Ensure permissions on /etc/cron.hourly are configured | CIS Distribution Independent Linux Server L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
5.1.4 Ensure permissions on /etc/cron.daily are configured | CIS Ubuntu Linux 18.04 LXD Container L1 v1.0.0 | Unix | ACCESS CONTROL |
5.1.5 Ensure permissions on /etc/cron.weekly are configured | CIS Ubuntu Linux 18.04 LXD Host L1 Server v1.0.0 | Unix | ACCESS CONTROL |
5.1.7 Ensure permissions on /etc/cron.d are configured | CIS Distribution Independent Linux Workstation L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
5.2.1 Ensure permissions on /etc/ssh/sshd_config are configured | CIS Distribution Independent Linux Workstation L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
5.2.2 Ensure permissions on SSH private host key files are configured | CIS Distribution Independent Linux Server L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
5.2.20 Ensure SSH PAM is enabled | CIS Distribution Independent Linux Workstation L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
5.2.23 Ensure SSH MaxSessions is set to 4 or less | CIS Distribution Independent Linux Workstation L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
5.5 Ensure root login is restricted to system console | CIS Distribution Independent Linux Server L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
5.6 Ensure access to the su command is restricted - wheel group contains root | CIS Distribution Independent Linux Workstation L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
6.1.14 Audit SGID executables | CIS CentOS 6 Server L1 v3.0.0 | Unix | ACCESS CONTROL |
6.2.5 Ensure root is the only UID 0 account | CIS Distribution Independent Linux Server L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
6.2.6 Ensure root PATH Integrity | CIS Distribution Independent Linux Workstation L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
6.2.20 Ensure shadow group is empty | CIS Distribution Independent Linux Workstation L1 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
6.2.20 Ensure shadow group is empty | CIS Ubuntu Linux 18.04 LXD Host L1 Server v1.0.0 | Unix | ACCESS CONTROL |
6.3 Ensure that SharePoint user sessions are terminated upon user logoff and when the idle time limit is exceeded | CIS Microsoft SharePoint 2019 OS v1.0.0 | Windows | ACCESS CONTROL |
6.6 Ensure 'User' Runtime Parameters are Configured | CIS PostgreSQL 9.5 DB v1.1.0 | PostgreSQLDB | ACCESS CONTROL |
18.8.36.2 (L1) Ensure 'Configure Solicited Remote Assistance' is set to 'Disabled' | CIS Microsoft Windows 8.1 v2.4.1 L1 Bitlocker | Windows | CONFIGURATION MANAGEMENT |
User Account Control: Admin Approval Mode for the Built-in Administrator account | MSCT Windows Server 2019 DC v1.0.0 | Windows | ACCESS CONTROL |
User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode | MSCT Windows Server 2019 MS v1.0.0 | Windows | ACCESS CONTROL |
User Account Control: Behavior of the elevation prompt for standard users | MSCT Windows Server 2019 DC v1.0.0 | Windows | ACCESS CONTROL |