Item Search

NameAudit NamePluginCategory
1.2.8 Ensure that the --authorization-mode argument includes RBACCIS Kubernetes v1.20 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

1.2.8 Ensure that the --authorization-mode argument includes RBACCIS Kubernetes v1.23 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

1.2.8 Ensure that the --authorization-mode argument includes RBACCIS Kubernetes v1.24 Benchmark v1.0.0 L1 MasterUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

1.4.1 Ensure that the healthz endpoints for the scheduler are protected by RBACCIS RedHat OpenShift Container Platform v1.6.0 L1OpenShift

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

1.17 Ensure that 'Restrict user ability to access groups features in the Access Pane' is Set to 'Yes'CIS Microsoft Azure Foundations v2.1.0 L2microsoft_azure

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.1 Ensure that IP addresses are mapped to usernamesCIS Palo Alto Firewall 10 v1.2.0 L2Palo_Alto

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.1 (L1) Ensure 'Access Credential Manager as a trusted caller' is set to 'No One'CIS Microsoft Windows 11 Enterprise v3.0.0 L1 + BLWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.1 (L1) Ensure 'Access Credential Manager as a trusted caller' is set to 'No One'CIS Microsoft Windows 10 Enterprise v3.0.0 L1 + BLWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.1 (L1) Ensure 'Access Credential Manager as a trusted caller' is set to 'No One'CIS Microsoft Windows 10 Enterprise v3.0.0 L1 + NGWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.2 (L1) Ensure 'Access this computer from the network' is set to 'Administrators, Remote Desktop Users'CIS Microsoft Windows 11 Stand-alone v3.0.0 L1 + BLWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.2 (L1) Ensure 'Access this computer from the network' is set to 'Administrators, Remote Desktop Users'CIS Microsoft Windows 11 Enterprise v3.0.0 L1 + BLWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.2 (L1) Ensure 'Access this computer from the network' is set to 'Administrators, Remote Desktop Users'CIS Microsoft Windows 10 Enterprise v3.0.0 L1 + NGWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.6 (L1) Ensure 'Allow log on through Remote Desktop Services' is set to 'Administrators, Remote Desktop Users'CIS Microsoft Windows 11 Stand-alone v3.0.0 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.9 (L1) Ensure 'Allow log on through Remote Desktop Services' is set to 'Administrators' (DC only)CIS Microsoft Windows Server 2016 v3.0.0 L1 DCWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.15 (L1) Ensure 'Debug programs' is set to 'Administrators'CIS Microsoft Windows 11 Enterprise v3.0.0 L1 + BLWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.20 (L1) Ensure 'Debug programs' is set to 'Administrators'CIS Microsoft Windows Server 2016 v3.0.0 L1 MSWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.20 (L1) Ensure 'Debug programs' is set to 'Administrators'CIS Microsoft Windows Server 2022 v3.0.0 L1 Member ServerWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.23 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Microsoft Windows Server 2019 Stand-alone v2.0.0 L1 MSWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.29 (L1) Ensure 'Enable computer and user accounts to be trusted for delegation' is set to 'No One' (MS only)CIS Microsoft Windows Server 2019 v3.0.1 L1 MSWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.29 (L2) Configure 'Log on as a service'CIS Microsoft Windows 11 Stand-alone v3.0.0 L2Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.29 (L2) Configure 'Log on as a service'CIS Microsoft Windows 11 Enterprise v3.0.0 L2 + BitLockerWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.29 (L2) Configure 'Log on as a service'CIS Microsoft Windows 10 Enterprise v3.0.0 L2 + BLWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.29 (L2) Configure 'Log on as a service'CIS Microsoft Windows 10 Enterprise v3.0.0 L2 + NGWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.30 (L1) Ensure 'Force shutdown from a remote system' is set to 'Administrators'CIS Microsoft Windows Server 2016 v3.0.0 L1 DCWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.31 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Microsoft Windows Server 2016 v3.0.0 L1 DCWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.39 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Microsoft Windows Server 2019 STIG v2.0.0 STIG DCWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

3.1 Ensure that Role-based access control (RBAC) is enabled and configuredCIS MongoDB 3.6 Database Audit L1 v1.1.0MongoDB

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

3.1 Ensure the Apache Web Server Runs As a Non-Root User - 'httpd services are running as apache user'CIS Apache HTTP Server 2.4 L1 v2.1.0Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

3.2 Ensure that role-based access control is enabled and configured appropriately - usersCIS MongoDB 6 L1 DB v1.1.0MongoDB

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

5.1.1 Ensure that the cluster-admin role is only used where requiredCIS Kubernetes v1.23 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

5.1.1 Ensure that the cluster-admin role is only used where requiredCIS Kubernetes v1.24 Benchmark v1.0.0 L1 MasterUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

5.1.1 Ensure that the cluster-admin role is only used where requiredCIS Kubernetes Benchmark v1.9.0 L1 MasterUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

5.1.3 Minimize wildcard use in Roles and ClusterRolesCIS Kubernetes Benchmark v1.9.0 L1 WorkerUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

5.1.12 Minimize access to webhook configuration objectsCIS Kubernetes Benchmark v1.9.0 L1 MasterUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

74.12 (L1) Ensure 'Debug Programs' is set to 'Administrators'CIS Microsoft Intune for Windows 10 v3.0.1 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

DTBI046-IE11 - Logon options must be configured to prompt (Internet zone).DISA STIG IE 11 v2r1Windows

ACCESS CONTROL

DTOO199 - Changing permissions on rights managed content for users must be enforced.DISA STIG Microsoft Office System 2013 v2r2Windows

ACCESS CONTROL

DTOO200 - Office must be configured to not allow read with browsers.DISA STIG Microsoft Office System 2013 v2r2Windows

ACCESS CONTROL

GEN000253 - The time synchronization configuration file (such as /etc/ntp.conf) must not have an extended ACL.DISA STIG Solaris 10 SPARC v2r1Unix

ACCESS CONTROL

GEN000930 - The root account's home directory must not have an extended ACL.DISA STIG Solaris 10 SPARC v2r1Unix

ACCESS CONTROL

GEN001394 - The /etc/group file must not have an extended ACL.DISA STIG Solaris 10 X86 v2r2Unix

ACCESS CONTROL

GEN001430 - The /etc/shadow file must not have an extended ACL.DISA STIG Solaris 10 X86 v2r2Unix

ACCESS CONTROL

GEN001590 - All run control scripts must have no extended ACLs.DISA STIG Solaris 10 SPARC v2r1Unix

ACCESS CONTROL

GEN001810 - Skeleton files must not have extended ACLs.DISA STIG Solaris 10 SPARC v2r1Unix

ACCESS CONTROL

GEN002330 - Audio devices must not have extended ACLs.DISA STIG Solaris 10 SPARC v2r1Unix

ACCESS CONTROL

GEN002560 - The system and user default umask must be 077 - /etc/default/loginDISA STIG Solaris 10 SPARC v2r1Unix

ACCESS CONTROL

GEN003245 - The at.allow file must not have an extended ACL.DISA STIG Solaris 10 SPARC v2r1Unix

ACCESS CONTROL

GEN003745 - The inetd.conf file must not have extended ACLs.DISA STIG Solaris 10 SPARC v2r1Unix

ACCESS CONTROL

GEN006150 - The smb.conf file must not have an extended ACL.DISA STIG Solaris 10 X86 v2r1Unix

ACCESS CONTROL

GEN006210 - The smbpasswd file must not have an extended ACL.DISA STIG Solaris 10 X86 v2r1Unix

ACCESS CONTROL