Item Search

NameAudit NamePluginCategory
1.2.3 Ensure that A Multi-factor Authentication Policy Exists for Administrative GroupsCIS Microsoft Azure Foundations v2.1.0 L1microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

MD3X-00-000010 - MongoDB must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG MongoDB Enterprise Advanced 3.x v1r2Unix

ACCESS CONTROL

OL07-00-010350 - The Oracle Linux operating system must be configured so users must re-authenticate for privilege escalation - sudoersDISA Oracle Linux 7 STIG v2r4Unix

ACCESS CONTROL

OL07-00-010350 - The Oracle Linux operating system must be configured so users must re-authenticate for privilege escalation - sudoers.dDISA Oracle Linux 7 STIG v2r4Unix

ACCESS CONTROL

RHEL-08-010373 - RHEL 8 must enable kernel parameters to enforce discretionary access control on symlinks.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

ACCESS CONTROL

RHEL-08-010374 - RHEL 8 must enable kernel parameters to enforce discretionary access control on hardlinks.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

ACCESS CONTROL

SHPT-00-000100 - SharePoint must enforce dual authorization, based on organizational policies and procedures for organizationally defined privileged commands.DISA STIG SharePoint 2010 v1r9Windows

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 18'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 103'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 111'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 112'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 115'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 128'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 130'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 133'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 134'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 152'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 153'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 170'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 171'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 172'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 173'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 175'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 176'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-001600 - SQL Server must ensure that remote sessions that access an organization-defined list of security functions and security-relevant information are audited - 'Event ID 178'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-002300 - SQL Server must enforce access control policies to restrict Alter server state permissions to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-002900 - SQL Server must enforce access control policies to restrict the Alter any connection permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-003000 - SQL Server must not grant users direct access to the View any definition permission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-003500 - SQL Server must enforce access control policies to restrict the Alter Settings permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-003600 - SQL Server must enforce access control policies to restrict the Alter any server role permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-004100 - SQL Server must enforce access control policies to restrict the View server state permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-004500 - SQL Server must enforce access control policies to restrict the Alter any login permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-005900 - SQL Server must not grant users direct access to the Create any database permission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-006000 - SQL Server must not grant users direct access to the Create availability group permission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-006400 - SQL Server must not grant users direct access to the Authenticate server permission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-006500 - SQL Server must enforce access control policies to restrict the View any definition permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-006600 - SQL Server must enforce access control policies to restrict the Alter any server audit permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-006800 - SQL Server must enforce access control policies to restrict the Create DDL event notification permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-006900 - SQL Server must enforce access control policies to restrict the Create endpoint permission to only authorized roles.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-007400 - SQL Server must not grant users direct access to the Alter any server audit permission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-008100 - SQL Server must not grant users direct access to the Alter Any Credential permission.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-008500 - SQL Server must enforce DAC policy allowing users to specify and control sharing by named individuals, groups of individuals, or by both; limiting propagation of access rights; and including or excluding access to the granularity of a single user - 'server permissions'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

SQL2-00-008500 - SQL Server must enforce DAC policy allowing users to specify and control sharing by named individuals, groups of individuals, or by both; limiting propagation of access rights; and including or excluding access to the granularity of a single user - 'user defined roles'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

ACCESS CONTROL

WN08-CC-000017 - Users must only be allowed to point and print to machines in their forest - InForestDISA Windows 8/8.1 STIG v1r23Windows

ACCESS CONTROL

WN08-GE-000005 - Local volumes must be formatted using NTFS.DISA Windows 8/8.1 STIG v1r23Windows

ACCESS CONTROL

WN10-00-000095 - Permissions for system files and directories must conform to minimum requirements - C:\DISA Windows 10 STIG v2r1Windows

ACCESS CONTROL

WN10-00-000095 - Permissions for system files and directories must conform to minimum requirements - C:\Program FilesDISA Windows 10 STIG v2r1Windows

ACCESS CONTROL

WN11-00-000070 - Only accounts responsible for the administration of a system must have Administrator rights on the system.DISA Windows 11 STIG v2r1Windows

ACCESS CONTROL

WN11-00-000080 - Only authorized user accounts must be allowed to create or run virtual machines on Windows 11 systems.DISA Windows 11 STIG v2r1Windows

ACCESS CONTROL

WN22-00-000140 - Windows Server 2022 permissions for the system drive root directory (usually C:\) must conform to minimum requirements.DISA Windows Server 2022 STIG v2r1Windows

ACCESS CONTROL