Item Search

NameAudit NamePluginCategory
1.1.2.2.2 Ensure nodev option set on /dev/shm partitionCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.2.4 Ensure noexec option set on /dev/shm partitionCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.3 Ensure noexec option set on /tmp partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.5.1 Ensure separate partition exists for /var/tmpCIS Debian Linux 12 v1.0.1 L2 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.5.4 Ensure noexec option set on /var/tmp partitionCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.3.1 Ensure separate partition exists for /varCIS Fedora 28 Family Linux Workstation L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.3.1 Ensure separate partition exists for /varCIS Debian 10 Workstation L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.3.2 Ensure nodev option set on /var partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.4.1 Ensure separate partition exists for /var/tmpCIS Fedora 28 Family Linux Workstation L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.6.3 Ensure nodev option set on /var/log/audit partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.7.1 Ensure separate partition exists for /homeCIS Fedora 28 Family Linux Server L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.7.5 Ensure grpquota option set on /home partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.8.1 Ensure nodev option set on /dev/shm partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.4 Ensure all AppArmor Profiles are enforcingCIS Debian 10 Server L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.5 Ensure the SELinux mode is enforcingCIS Fedora 28 Family Linux Server L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.7.4 Ensure permissions on /etc/motd are configuredCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.7.5 Ensure permissions on /etc/issue are configuredCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

2.4.1.2 Ensure permissions on /etc/crontab are configuredCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

2.4.1.6 Ensure permissions on /etc/cron.monthly are configuredCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

2.4.2.1 Ensure at is restricted to authorized usersCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

3.4 Ensure that docker.socket file permissions are set to 644 or more restrictiveCIS Docker v1.6.0 L1 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.8 Ensure that registry certificate file permissions are set to 444 or more restrictivelyCIS Docker v1.6.0 L1 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.12 Ensure that the Docker server certificate file permissions are set to 444 or more restrictivelyCIS Docker v1.6.0 L1 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.20 Ensure that the /etc/default/docker file permissions are set to 644 or more restrictivelyCIS Docker v1.6.0 L2 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.21 Ensure that the /etc/sysconfig/docker file permissions are set to 644 or more restrictivelyCIS Docker v1.6.0 L2 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.24 Ensure that the Containerd socket file permissions are set to 660 or more restrictivelyCIS Docker v1.6.0 L1 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

4.2.3 Ensure permissions on all logfiles are configuredCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.3 Ensure permissions on SSH public host key files are configuredCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

5.2.4.2 Ensure only authorized users own audit log filesCIS Debian 10 Server L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.2.4.3 Ensure only authorized groups are assigned ownership of audit log filesCIS Debian 10 Server L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.2.4.5 Ensure audit configuration files are 640 or more restrictiveCIS Debian 10 Workstation L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.2.4.9 Ensure audit tools are owned by rootCIS Debian 10 Workstation L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.2.7 Ensure access to the su command is restrictedCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

5.3.7 Ensure access to the su command is restrictedCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.4.2.4 Ensure root password is setCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

5.4.2.7 Ensure system accounts do not have a valid login shellCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

5.4.3.3 Ensure default user umask is configuredCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

6.1.1 Audit system file permissionsCIS Fedora 28 Family Linux Server L2 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.1.4 Ensure permissions on /etc/shadow are configuredCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.3.4.1 Ensure audit log files mode is configuredCIS Debian Linux 12 v1.0.1 L2 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

6.3.4.2 Ensure only authorized users own audit log filesCIS Debian Linux 12 v1.0.1 L2 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

6.3.4.3 Ensure only authorized groups are assigned ownership of audit log filesCIS Debian Linux 12 v1.0.1 L2 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

6.3.4.6 Ensure audit configuration files are owned by rootCIS Debian Linux 12 v1.0.1 L2 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

7.1.1 Ensure permissions on /etc/passwd are configuredCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

7.1.4 Ensure permissions on /etc/group- are configuredCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

7.1.5 Ensure permissions on /etc/shadow are configuredCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

7.1.8 Ensure permissions on /etc/gshadow- are configuredCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

7.1.9 Ensure permissions on /etc/shells are configuredCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

7.1.11 Ensure world writable files and directories are securedCIS Debian Linux 11 v2.0.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

7.2.9 Ensure local interactive user home directories are configuredCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION