Item Search

NameAudit NamePluginCategory
1.3 Ensure that 'Restrict non-admin users from creating tenants' is set to 'Yes'CIS Microsoft Azure Foundations v2.1.0 L1microsoft_azure

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.1 (L1) Ensure 'Access Credential Manager as a trusted caller' is set to 'No One'CIS Microsoft Windows 11 Stand-alone v3.0.0 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.1 (L1) Ensure 'Access Credential Manager as a trusted caller' is set to 'No One'CIS Microsoft Windows 10 Enterprise v3.0.0 L1 + BL + NGWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.1 (L1) Ensure 'Access Credential Manager as a trusted caller' is set to 'No One'CIS Microsoft Windows 11 Enterprise v3.0.0 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.2 (L1) Ensure 'Access this computer from the network' is set to 'Administrators, Authenticated Users'CIS Microsoft Windows Server 2019 Stand-alone v2.0.0 L1 MSWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.2 (L1) Ensure 'Access this computer from the network' is set to 'Administrators, Remote Desktop Users'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.6 (L1) Ensure 'Allow log on through Remote Desktop Services' is set to 'Administrators, Remote Desktop Users'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1 BLWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.15 (L1) Ensure 'Debug programs' is set to 'Administrators'CIS Microsoft Windows 10 Enterprise v3.0.0 L1 + BL + NGWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.15 (L1) Ensure 'Debug programs' is set to 'Administrators'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.21 (L1) Ensure 'Enable computer and user accounts to be trusted for delegation' is set to 'No One'CIS Microsoft Windows Server 2019 Stand-alone v2.0.0 L1 MSWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.23 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Microsoft Windows 11 Stand-alone v3.0.0 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.23 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Microsoft Windows 11 Stand-alone v3.0.0 L1 + BLWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.23 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Microsoft Windows 10 EMS Gateway v3.0.0 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.23 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1 NGWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.30 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Windows Server 2012 R2 DC L1 v3.0.0Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.31 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Microsoft Windows Server 2019 v3.0.1 L1 DCWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.39 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Microsoft Windows Server 2019 STIG v2.0.0 STIG MSWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.39 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Microsoft Windows Server 2019 STIG v2.0.0 L1 MSWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

2.2.49 (L1) Ensure 'Take ownership of files or other objects' is set to 'Administrators'CIS Microsoft Windows Server 2016 v3.0.0 L1 MSWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

3.1 Ensure the Apache Web Server Runs As a Non-Root User - GroupCIS Apache HTTP Server 2.4 L1 v2.1.0 MiddlewareUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

3.1 Ensure the Apache Web Server Runs As a Non-Root User - UserCIS Apache HTTP Server 2.4 L1 v2.1.0 MiddlewareUnix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

7.3 Ensure the Server's Private Key Is ProtectedCIS Apache HTTP Server 2.4 L1 v2.1.0Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

74.1 (L1) Ensure 'Access Credential Manager As Trusted Caller' is set to 'No One'CIS Microsoft Intune for Windows 11 v3.0.1 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

74.17 (L1) Ensure 'Generate Security Audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Microsoft Intune for Windows 10 v3.0.1 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

74.17 (L1) Ensure 'Generate Security Audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Microsoft Intune for Windows 11 v3.0.1 L1Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

GEN000930 - The root account's home directory must not have an extended ACL.DISA STIG Solaris 10 X86 v2r2Unix

ACCESS CONTROL

GEN001210 - All system command files must not have extended ACLs.DISA STIG Solaris 10 X86 v2r2Unix

ACCESS CONTROL

GEN001270 - System log files must not have extended ACLs, except as needed to support authorized software.DISA STIG Solaris 10 X86 v2r1Unix

ACCESS CONTROL

GEN001270 - System log files must not have extended ACLs, except as needed to support authorized software.DISA STIG Solaris 10 X86 v2r2Unix

ACCESS CONTROL

GEN001310 - All library files must not have extended ACLs.DISA STIG Solaris 10 X86 v2r2Unix

ACCESS CONTROL

GEN001390 - The /etc/passwd file must not have an extended ACL.DISA STIG Solaris 10 X86 v2r1Unix

ACCESS CONTROL

GEN001490 - User's home directories must not have extended ACLs.DISA STIG Solaris 10 X86 v2r1Unix

ACCESS CONTROL

GEN001730 - All global initialization files must not have extended ACLs.DISA STIG Solaris 10 X86 v2r2Unix

ACCESS CONTROL

GEN002230 - All shell files must not have extended ACLs.DISA STIG Solaris 10 X86 v2r2Unix

ACCESS CONTROL

GEN002560 - The system and user default umask must be 077 - /etc/default/loginDISA STIG Solaris 10 X86 v2r2Unix

ACCESS CONTROL

GEN003245 - The at.allow file must not have an extended ACL.DISA STIG Solaris 10 X86 v2r1Unix

ACCESS CONTROL

GEN003340 - The at.allow file must have mode 0600 or less permissive.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN003720 - The inetd.conf file must be owned by root or bin.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN003745 - The inetd.conf file must not have extended ACLs.DISA STIG Solaris 10 X86 v2r1Unix

ACCESS CONTROL

GEN004400 - Files executed through a mail aliases file must be owned by root and must reside within a directory owned and writable only by root.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN004480 - The SMTP service log file must be owned by root - /var/log/syslogDISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN004480 - The SMTP service log file must be owned by root - MAIL_LOGDISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN004500 - The SMTP service log file must have mode 0644 or less permissive - MAIL_LOGDISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN004900 - The ftpusers file must contain account names not allowed to use FTP.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN005100 - The TFTP daemon must have mode 0755 or less permissive.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN005320 - The snmpd.conf file must have mode 0600 or less permissive - /usr/sfw/lib/sma_snmp/snmpd.confDISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN005320 - The snmpd.conf file must have mode 0600 or less permissive - /var/sma_snmp/snmpd.confDISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN005340 - Management Information Base (MIB) files must have mode 0640 or less permissive.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN006140 - The smb.conf file must have mode 0644 or less permissive.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

WBSP-AS-000230 - The WebSphere Application Server LDAP groups must be authorized for the WebSphere role.DISA IBM WebSphere Traditional 9 Windows STIG v1r1Windows

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY