Item Search

NameAudit NamePluginCategory
2.1.2 Ensure MFA Delete is enabled on S3 bucketsCIS Amazon Web Services Foundations L2 3.0.0amazon_aws

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, MEDIA PROTECTION

AOSX-11-000995 - The sudoers file must be configured to authenticate users on a per-tty basis.DISA STIG Apple Mac OSX 10.11 v1r6Unix

ACCESS CONTROL

APPL-14-005070 - The macOS system must enable Authenticated Root.DISA Apple macOS 14 (Sonoma) STIG v2r1Unix

ACCESS CONTROL

Big Sur - Disable Bluetooth SharingNIST macOS Big Sur v1.4.0 - CNSSI 1253Unix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

CNTR-K8-000300 - The Kubernetes Scheduler must have secure binding.DISA STIG Kubernetes v2r1Unix

ACCESS CONTROL

CNTR-K8-000310 - The Kubernetes Controller Manager must have secure binding.DISA STIG Kubernetes v2r1Unix

ACCESS CONTROL

CNTR-K8-000320 - The Kubernetes API server must have the insecure port flag disabled.DISA STIG Kubernetes v2r1Unix

ACCESS CONTROL

CNTR-K8-000350 - The Kubernetes API server must have the secure port set.DISA STIG Kubernetes v2r1Unix

ACCESS CONTROL

CNTR-K8-000370 - The Kubernetes Kubelet must have anonymous authentication disabled.DISA STIG Kubernetes v2r1Unix

ACCESS CONTROL

CNTR-K8-000460 - Kubernetes DynamicKubeletConfig must not be enabled - kubeletDISA STIG Kubernetes v2r1Unix

ACCESS CONTROL

CNTR-K8-000470 - The Kubernetes API server must have Alpha APIs disabled.DISA STIG Kubernetes v2r1Unix

ACCESS CONTROL

DKER-EE-001930 - An appropriate AppArmor profile must be enabled on Ubuntu systems for Docker Enterprise.DISA STIG Docker Enterprise 2.x Linux/Unix v1r1Unix

ACCESS CONTROL

JUEX-NM-000060 - The Juniper EX switch must be configured to assign appropriate user roles or access levels to authenticated users.DISA Juniper EX Series Network Device Management v2r1Juniper

ACCESS CONTROL

MADB-10-000300 - MariaDB must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.DISA MariaDB Enterprise 10.x v2r1 DBMySQLDB

ACCESS CONTROL

MD3X-00-000010 - MongoDB must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG MongoDB Enterprise Advanced 3.x v1r1Unix

ACCESS CONTROL

MD3X-00-000310 - MongoDB must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).DISA STIG MongoDB Enterprise Advanced 3.x v1r1Unix

ACCESS CONTROL

MYS8-00-005400 - The MySQL Database Server 8.0 must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.DISA Oracle MySQL 8.0 v2r1 DBMySQLDB

ACCESS CONTROL

RHEL-07-010483 - Red Hat Enterprise Linux operating systems version 7.2 or newer booted with a BIOS must have a unique name for the grub superusers account when booting into single-user and maintenance modes.DISA Red Hat Enterprise Linux 7 STIG v3r15Unix

ACCESS CONTROL

RHEL-07-010492 - Red Hat Enterprise Linux operating systems version 7.2 or newer booted with United Extensible Firmware Interface (UEFI) must have a unique name for the grub superusers account when booting into single-user mode and maintenance.DISA Red Hat Enterprise Linux 7 STIG v3r15Unix

ACCESS CONTROL

RHEL-08-010140 - RHEL 8 operating systems booted with United Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user mode and maintenance.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

ACCESS CONTROL

RHEL-08-010141 - RHEL 8 operating systems booted with United Extensible Firmware Interface (UEFI) must require a unique superusers name upon booting into single-user mode and maintenance.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

ACCESS CONTROL

RHEL-08-010149 - RHEL 8 operating systems booted with a BIOS must require a unique superusers name upon booting into single-user and maintenance modes.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

ACCESS CONTROL

RHEL-09-212020 - RHEL 9 must require a unique superusers name upon booting into single-user and maintenance modes.DISA Red Hat Enterprise Linux 9 STIG v2r1Unix

ACCESS CONTROL

SLES-15-010190 - SUSE operating systems with a basic input/output system (BIOS) must require authentication upon booting into single-user and maintenance modes.DISA SLES 15 STIG v2r1Unix

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 102'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 104'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 105'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 107'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 113'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 116'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 131'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-002700 - SQL Server must enforce access control policies to restrict the Alter any database permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-003300 - SQL Server must enforce access control policies to restrict the Create any database permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-003700 - SQL Server must not grant users direct access to the Create server role permission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-004700 - SQL Server must not grant users direct access to the Alter any login permission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-005000 - SQL Server must not grant users direct access to the Create trace event notification permission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-006000 - SQL Server must not grant users direct access to the Create availability group permission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-006400 - SQL Server must not grant users direct access to the Authenticate server permission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-006500 - SQL Server must enforce access control policies to restrict the View any definition permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-006600 - SQL Server must enforce access control policies to restrict the Alter any server audit permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-006800 - SQL Server must enforce access control policies to restrict the Create DDL event notification permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-006900 - SQL Server must enforce access control policies to restrict the Create endpoint permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-008100 - SQL Server must not grant users direct access to the Alter Any Credential permission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-008500 - SQL Server must enforce DAC policy allowing users to specify and control sharing by named individuals, groups of individuals, or by both; limiting propagation of access rights; and including or excluding access to the granularity of a single user - 'server permissions'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-008500 - SQL Server must enforce DAC policy allowing users to specify and control sharing by named individuals, groups of individuals, or by both; limiting propagation of access rights; and including or excluding access to the granularity of a single user - 'user defined roles'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

WN11-UR-000080 - The 'Deny log on as a service' user right on Windows 11 domain-joined workstations must be configured to prevent access from highly privileged domain accounts.DISA Windows 11 STIG v2r1Windows

ACCESS CONTROL

WN22-DC-000340 - Windows Server 2022 Access this computer from the network user right must only be assigned to the Administrators, Authenticated Users, and Enterprise Domain Controllers groups on domain controllers.DISA Windows Server 2022 STIG v2r1Windows

ACCESS CONTROL

WN22-DC-000360 - Windows Server 2022 Allow log on through Remote Desktop Services user right must only be assigned to the Administrators group on domain controllers.DISA Windows Server 2022 STIG v2r1Windows

ACCESS CONTROL

WN22-DC-000390 - Windows Server 2022 Deny log on as a service user right must be configured to include no accounts or groups (blank) on domain controllers.DISA Windows Server 2022 STIG v2r1Windows

ACCESS CONTROL

WN22-MS-000090 - Windows Server 2022 Deny log on as a batch job user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and from unauthenticated access on all systems.DISA Windows Server 2022 STIG v2r1Windows

ACCESS CONTROL