Item Search

NameAudit NamePluginCategory
1.1 Create a separate partition for containersCIS Docker 1.6 v1.0.0 L1 LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

1.1 Create a separate partition for containersCIS Docker 1.13.0 v1.0.0 L1 LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

1.1 Ensure a separate partition for containers has been createdCIS Docker Community Edition v1.1.0 L1 Linux Host OSUnix

SYSTEM AND COMMUNICATIONS PROTECTION

1.1.1 Ensure a separate partition for containers has been createdCIS Docker v1.3.1 L1 Linux Host OSUnix
1.1.1 Ensure a separate partition for containers has been createdCIS Docker v1.6.0 L1 Docker LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

1.3.6 Apply Security Context to Your Pods and ContainersCIS Kubernetes 1.8 Benchmark v1.2.0 L2Unix
1.3.6 Apply Security Context to Your Pods and ContainersCIS Kubernetes 1.7.0 Benchmark v1.1.0 L2Unix
1.6.2 Create Pod Security Policies for your clusterCIS Kubernetes 1.7.0 Benchmark v1.1.0 L1Unix

CONFIGURATION MANAGEMENT

1.6.2 Create Pod Security Policies for your clusterCIS Kubernetes 1.8 Benchmark v1.2.0 L1Unix

CONFIGURATION MANAGEMENT

1.6.5 Apply Security Context to Your Pods and ContainersCIS Kubernetes 1.11 Benchmark v1.3.0 L2Unix
1.6.6 Apply Security Context to Your Pods and ContainersCIS Kubernetes 1.8 Benchmark v1.2.0 L2Unix
1.6.6 Apply Security Context to Your Pods and ContainersCIS Kubernetes 1.7.0 Benchmark v1.1.0 L2Unix
1.14 Audit Docker files and directories - /usr/bin/docker-containerdCIS Docker 1.11.0 v1.0.0 L1 LinuxUnix

AUDIT AND ACCOUNTABILITY

1.15 Audit Docker files and directories - /usr/bin/docker-runcCIS Docker 1.12.0 v1.0.0 L1 LinuxUnix

AUDIT AND ACCOUNTABILITY

2.11 Ensure that authorization for Docker client commands is enabledCIS Docker v1.2.0 L2 Docker LinuxUnix
2.11 Ensure that authorization for Docker client commands is enabledCIS Docker Community Edition v1.1.0 L2 DockerUnix

IDENTIFICATION AND AUTHENTICATION

2.13 Disable operations on legacy registry (v1)CIS Docker 1.11.0 v1.0.0 L1 DockerUnix

CONFIGURATION MANAGEMENT

2.13 Disable operations on legacy registry (v1)CIS Docker 1.12.0 v1.0.0 L1 DockerUnix

CONFIGURATION MANAGEMENT

2.14 Enable live restoreCIS Docker 1.12.0 v1.0.0 L1 DockerUnix

SYSTEM AND COMMUNICATIONS PROTECTION

3.3 Verify that docker-registry.service file ownership is set to root:rootCIS Docker 1.6 v1.0.0 L1 DockerUnix

CONFIGURATION MANAGEMENT

3.4 Verify that docker-registry.service file permissions are set to 644 or more restrictiveCIS Docker 1.6 v1.0.0 L1 DockerUnix

CONFIGURATION MANAGEMENT

3.8 Verify that Docker environment file permissions are set to 644 or more restrictiveCIS Docker 1.6 v1.0.0 L1 DockerUnix

CONFIGURATION MANAGEMENT

3.25 Verify that Docker socket file ownership is set to root:docker - /var/run/docker.sockCIS Docker 1.6 v1.0.0 L1 DockerUnix

CONFIGURATION MANAGEMENT

4.1 Create CIS Audit ClassCIS Solaris 11.2 L1 v1.1.0Unix

ACCESS CONTROL

4.6.3 Apply Security Context to Your Pods and ContainersCIS Google Kubernetes Engine (GKE) v1.3.0 L2GCP
4.6.3 Apply Security Context to Your Pods and ContainersCIS Google Kubernetes Engine (GKE) v1.4.0 L2GCP
4.6.3 Apply Security Context to Your Pods and ContainersCIS Google Kubernetes Engine (GKE) v1.1.0 L2 MasterGCP
5.7.3 Apply Security Context to Your Pods and ContainersCIS Kubernetes v1.23 Benchmark v1.0.1 L2 MasterUnix

CONFIGURATION MANAGEMENT

5.7.3 Apply Security Context to Your Pods and ContainersCIS Kubernetes v1.24 Benchmark v1.0.0 L2 MasterUnix

CONFIGURATION MANAGEMENT

5.7.3 Apply Security Context to Your Pods and ContainersCIS RedHat OpenShift Container Platform 4 v1.4.0 L1OpenShift
5.7.3 Apply Security Context to Your Pods and ContainersCIS Kubernetes v1.20 Benchmark v1.0.1 L2 MasterUnix

CONFIGURATION MANAGEMENT

5.7.3 Apply Security Context to Your Pods and ContainersCIS Kubernetes Benchmark v1.7.1 L2 MasterUnix
5.7.3 Apply Security Context to Your Pods and ContainersCIS Kubernetes Benchmark v1.9.0 L2 MasterUnix

CONFIGURATION MANAGEMENT

5.7.3 Apply Security Context to Your Pods and ContainersCIS RedHat OpenShift Container Platform v1.6.0 L2OpenShift

RISK ASSESSMENT, SYSTEM AND INFORMATION INTEGRITY

5.7.3 Apply Security Context to Your Pods and ContainersCIS Kubernetes Benchmark v1.6.1 L2 MasterUnix
5.7.3 Apply Security Context to Your Pods and ContainersCIS Kubernetes Benchmark v1.8.0 L2 MasterUnix
5.7.3 Apply Security Context to Your Pods and ContainersCIS RedHat OpenShift Container Platform 4 v1.2.0 L2OpenShift
5.7.3 Apply Security Context to Your Pods and ContainersCIS RedHat OpenShift Container Platform 4 v1.3.0 L2OpenShift
5.7.3 Apply Security Context to Your Pods and ContainersCIS RedHat OpenShift Container Platform 4 v1.5.0 L2OpenShift
5.7.3 Apply Security Context to Your Pods and ContainersCIS Kubernetes v1.20 Benchmark v1.0.0 L2 MasterUnix

CONFIGURATION MANAGEMENT

5.7.3 Apply Security Context to Your Pods and ContainersCIS RedHat OpenShift Container Platform 4 v1.4.0 L2OpenShift
5.7.3 Apply Security Context to Your Pods and ContainersCIS Kubernetes Benchmark v1.5.1 L2Unix
5.31 Do not mount the Docker socket inside any containersCIS Docker 1.12.0 v1.0.0 L1 DockerUnix

CONFIGURATION MANAGEMENT

CIS Docker Community Edition v1.1.0 L1 Linux Host OSCIS Docker Community Edition v1.1.0 L1 Linux Host OSUnix
CIS_Docker_v1.6.0_L1_Docker_Linux.audit from CIS Docker Benchmark v1.6.0CIS Docker v1.6.0 L1 Docker LinuxUnix
DKER-EE-001090 - The host operating systems auditing policies for the Docker Engine - Enterprise component of Docker Enterprise must be set - docker pathsDISA STIG Docker Enterprise 2.x Linux/Unix v2r1Unix

AUDIT AND ACCOUNTABILITY

DKER-EE-001090 - The host operating systems auditing policies for the Docker Engine - Enterprise component of Docker Enterprise must be set. - docker pathsDISA STIG Docker Enterprise 2.x Linux/Unix v1r1Unix

AUDIT AND ACCOUNTABILITY

DKER-EE-001770 - Docker Incs official GPG key must be added to the host using the users operating systems respective package repository management tooling.DISA STIG Docker Enterprise 2.x Linux/Unix v2r1Unix

CONFIGURATION MANAGEMENT

DKER-EE-001770 - Docker Incs official GPG key must be added to the host using the users operating systems respective package repository management tooling.DISA STIG Docker Enterprise 2.x Linux/Unix v2r2Unix

CONFIGURATION MANAGEMENT

DKER-EE-005310 - Docker Enterprise socket file ownership must be set to root:docker.DISA STIG Docker Enterprise 2.x Linux/Unix v2r2Unix

CONFIGURATION MANAGEMENT