Item Search

NameAudit NamePluginCategory
AOSX-14-002062 - The macOS system must be configured with Bluetooth turned off unless approved by the organization.DISA STIG Apple Mac OSX 10.14 v2r5Unix

CONFIGURATION MANAGEMENT

AOSX-15-002062 - The macOS system must be configured with Bluetooth turned off unless approved by the organization - DisableBluetoothDISA STIG Apple Mac OSX 10.15 v1r10Unix

SYSTEM AND COMMUNICATIONS PROTECTION

AOSX-15-002062 - The macOS system must be configured with Bluetooth turned off unless approved by the organization.DISA STIG Apple Mac OSX 10.15 v1r3Unix

CONFIGURATION MANAGEMENT

AS24-U2-000870 - The Apache web server cookies, such as session cookies, sent to the client using SSL/TLS must not be compressed.DISA STIG Apache Server 2.4 Unix Site v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

AS24-U2-000880 - Cookies exchanged between the Apache web server and the client, such as session cookies, must have cookie properties set to prohibit client-side scripts from reading the cookie data - Session onDISA STIG Apache Server 2.4 Unix Site v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

AS24-U2-000880 - Cookies exchanged between the Apache web server and the client, such as session cookies, must have cookie properties set to prohibit client-side scripts from reading the cookie data - session_cookie_moduleDISA STIG Apache Server 2.4 Unix Site v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

AS24-U2-000880 - Cookies exchanged between the Apache web server and the client, such as session cookies, must have cookie properties set to prohibit client-side scripts from reading the cookie data - SessionCookieNameDISA STIG Apache Server 2.4 Unix Site v2r1 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

AS24-U2-000890 - Cookies exchanged between the Apache web server and the client, such as session cookies, must have cookie properties set to force the encryption of cookies - SessionCookieNameDISA STIG Apache Server 2.4 Unix Site v2r2 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

EX19-MB-000236 The application must protect the confidentiality and integrity of transmitted information.DISA Microsoft Exchange 2019 Mailbox Server STIG v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SV-000153 - An IIS 8.5 web server must maintain the confidentiality of controlled information during transmission through the use of an approved TLS version.DISA IIS 8.5 Server v2r7Windows

SYSTEM AND COMMUNICATIONS PROTECTION

JBOS-AS-000650 - JBoss must be configured to use an approved TLS version.DISA RedHat JBoss EAP 6.3 STIG v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000310 - OHS must have the SSLEngine, SSLProtocol, SSLWallet directives enabled and configured to prevent unauthorized disclosure of information during transmission - SSLProtocolDISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000313 - OHS must have the WLSSLWallet directive enabled to prevent unauthorized disclosure of information during transmission.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000321 - OHS must have the SSLFIPS directive enabled to maintain the confidentiality of controlled information during transmission through the use of an approved TLS version.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OH12-1X-000322 - OHS must have the SSLEngine, SSLProtocol, and SSLWallet directives enabled and configured to maintain the confidentiality of controlled information during transmission through the use of an approved TLS version - SSLWalletDISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

PHTN-67-000009 - The Photon operating system must configure sshd to use approved encryption algorithms.DISA STIG VMware vSphere 6.7 Photon OS v1r5Unix
VCUI-70-000004 - vSphere UI must protect cookies from cross-site scripting (XSS).DISA STIG VMware vSphere 7.0 vCA UI v1r2Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

WDNS-SC-000028 - The Windows 2012 DNS Server must protect the integrity of transmitted information.DISA Microsoft Windows 2012 Server DNS STIG v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN10-SO-000035 - Outgoing secure channel traffic must be encrypted or signed.DISA Windows 10 STIG v2r5Windows
WN10-SO-000035 - Outgoing secure channel traffic must be encrypted or signed.DISA Windows 10 STIG v2r8Windows
WN10-SO-000040 - Outgoing secure channel traffic must be encrypted when possible.DISA Windows 10 STIG v2r4Windows
WN10-SO-000045 - Outgoing secure channel traffic must be signed when possible.DISA Windows 10 STIG v2r5Windows
WN10-SO-000060 - The system must be configured to require a strong session key.DISA Windows 10 STIG v2r9Windows
WN10-SO-000060 - The system must be configured to require a strong session key.DISA Windows 10 STIG v2r5Windows
WN10-SO-000100 - The Windows SMB client must be configured to always perform SMB packet signing.DISA Windows 10 STIG v2r9Windows
WN10-SO-000100 - The Windows SMB client must be configured to always perform SMB packet signing.DISA Windows 10 STIG v2r5Windows
WN10-SO-000120 - The Windows SMB server must be configured to always perform SMB packet signing.DISA Windows 10 STIG v2r4Windows
WN10-SO-000120 - The Windows SMB server must be configured to always perform SMB packet signing.DISA Windows 10 STIG v2r9Windows
WN12-SO-000014 - Outgoing secure channel traffic must be signed when possible.DISA Windows Server 2012 and 2012 R2 DC STIG v3r4Windows
WN12-SO-000017 - The system must be configured to require a strong session key.DISA Windows Server 2012 and 2012 R2 DC STIG v3r6Windows
WN12-SO-000028 - The Windows SMB client must be configured to always perform SMB packet signing.DISA Windows Server 2012 and 2012 R2 MS STIG v3r6Windows
WN12-SO-000029 - The Windows SMB client must be enabled to perform SMB packet signing when possible.DISA Windows Server 2012 and 2012 R2 MS STIG v3r6Windows
WN12-SO-000032 - The Windows SMB server must be configured to always perform SMB packet signing.DISA Windows Server 2012 and 2012 R2 DC STIG v3r6Windows
WN12-SO-000033 - The Windows SMB server must perform SMB packet signing when possible.DISA Windows Server 2012 and 2012 R2 MS STIG v3r4Windows
WN16-DC-000320 - Domain controllers must require LDAP access signing.DISA Windows Server 2016 STIG v2r4Windows
WN16-DC-000320 - Domain controllers must require LDAP access signing.DISA Windows Server 2016 STIG v2r5Windows
WN16-SO-000080 - The setting Domain member: Digitally encrypt or sign secure channel data (always) must be configured to Enabled.DISA Windows Server 2016 STIG v2r5Windows
WN16-SO-000130 - Windows Server 2016 must be configured to require a strong session key.DISA Windows Server 2016 STIG v2r5Windows
WN16-SO-000190 - The setting Microsoft network client: Digitally sign communications (always) must be configured to Enabled.DISA Windows Server 2016 STIG v2r4Windows
WN16-SO-000190 - The setting Microsoft network client: Digitally sign communications (always) must be configured to Enabled.DISA Windows Server 2016 STIG v2r7Windows
WN16-SO-000230 - The setting Microsoft network server: Digitally sign communications (always) must be configured to Enabled.DISA Windows Server 2016 STIG v2r7Windows
WN16-SO-000240 - The setting Microsoft network server: Digitally sign communications (if client agrees) must be configured to Enabled.DISA Windows Server 2016 STIG v2r4Windows
WN19-DC-000320 - Windows Server 2019 domain controllers must require LDAP access signing.DISA Windows Server 2019 STIG v2r8Windows
WN19-DC-000320 - Windows Server 2019 domain controllers must require LDAP access signing.DISA Windows Server 2019 STIG v2r9Windows
WN19-SO-000070 - Windows Server 2019 setting Domain member: Digitally encrypt secure channel data (when possible) must be configured to enabled.DISA Windows Server 2019 STIG v2r7Windows
WN19-SO-000160 - Windows Server 2019 setting Microsoft network client: Digitally sign communications (always) must be configured to Enabled.DISA Windows Server 2019 STIG v2r7Windows
WN19-SO-000160 - Windows Server 2019 setting Microsoft network client: Digitally sign communications (always) must be configured to Enabled.DISA Windows Server 2019 STIG v2r9Windows
WN19-SO-000170 - Windows Server 2019 setting Microsoft network client: Digitally sign communications (if server agrees) must be configured to Enabled.DISA Windows Server 2019 STIG v2r9Windows
WN19-SO-000200 - Windows Server 2019 setting Microsoft network server: Digitally sign communications (if client agrees) must be configured to Enabled.DISA Windows Server 2019 STIG v2r9Windows
WN19-SO-000200 - Windows Server 2019 setting Microsoft network server: Digitally sign communications (if client agrees) must be configured to Enabled.DISA Windows Server 2019 STIG v2r7Windows