Item Search

NameAudit NamePluginCategory
1.6.2 Ensure 'SSH version 2' is enabledCIS Cisco ASA 9.x Firewall L1 v1.1.0Cisco

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

1.12.5 Solicited Remote AssistanceCIS Windows 2008 SSLF v1.2.0Windows

ACCESS CONTROL

2.0 Install & Config - 'Enable SSH'TNS NetApp Data ONTAP 7GNetApp

ACCESS CONTROL

2.1.1 Ensure 'SECURE_CONTROL_<listener_name>' Is Set In 'listener.ora'CIS Oracle Server 11g R2 Unix v2.2.0Unix

ACCESS CONTROL

2.1.9 Enable Global Strong EncryptionCIS Fortigate 7.0.x v1.3.0 L2FortiGate

ACCESS CONTROL

2.2 SMTP - 'AccessSSL128 = True'CIS IIS 6.0 v1.0.0Windows

ACCESS CONTROL

2.2 SMTP - 'AuthNTLM = True'CIS IIS 6.0 v1.0.0Windows

ACCESS CONTROL

2.2.2 - Configuring SSH - disabling direct root access - 'PermitRootLogin = no'CIS AIX 5.3/6.1 L1 v1.1.0Unix

ACCESS CONTROL

2.2.35 Ensure 'Deny log on through Remote Desktop Services' is set to 'Guests, Local account, Enterprise Admins Group, and Domain Admins Group' (STIG MS only)CIS Microsoft Windows Server 2019 STIG v2.0.0 STIG MSWindows

ACCESS CONTROL

2.5 WebDAV Authentication - 'Global Setting - AuthNTLM = True'CIS IIS 6.0 v1.0.0Windows

ACCESS CONTROL

4.10 MachineKeyCIS IIS 6.0 v1.0.0Windows

ACCESS CONTROL

4.39 listener.ora - 'secure_control_listener_name = (TCP,IPC)'CIS v1.1.0 Oracle 11g OS L2Unix

ACCESS CONTROL

4.39 listener.ora - 'secure_control_listener_name = (TCP,IPC)'CIS v1.1.0 Oracle 11g OS Windows Level 2Windows

ACCESS CONTROL

4.41 listener.ora - 'secure_register_listener_name = (TCP,IPC)'CIS v1.1.0 Oracle 11g OS Windows Level 2Windows

ACCESS CONTROL

5.02 OAS - 'Encryption Type - sqlnet.encryption_server = REQUIRED'CIS Oracle 9/10 OS Audit L2 v2.01Unix

ACCESS CONTROL

5.2.8 Ensure SSH root login is disabledCIS SUSE Linux Enterprise Server 12 L1 v2.1.0Unix

ACCESS CONTROL

5.2.10 Ensure SSH root login is disabledCIS Red Hat EL8 Server L1 v1.0.0Unix

ACCESS CONTROL

5.03 OAS - 'Encryption Type - sqlnet.encryption_client = (ACCEPTED|REQUESTED|REQUIRED)'CIS Oracle 9 10 Windows Level2 v2.01Windows

ACCESS CONTROL

5.05 OAS - 'Integrity Protection - sqlnet.crypto_checksum_client = REQUIRED'CIS v1.1.0 Oracle 11g OS Windows Level 2Windows

ACCESS CONTROL

5.05 OAS - 'Integrity Protection - sqlnet.crypto_checksum_client = REQUIRED'CIS v1.1.0 Oracle 11g OS L2Unix

ACCESS CONTROL

5.08 OAS - 'Integrity Protection - sqlnet.crypto_checksum_server = REQUIRED'CIS Oracle 9/10 OS Audit L2 v2.01Unix

ACCESS CONTROL

5.08 OAS - 'Integrity Protection - sqlnet.crypto_checksum_server=REQUIRED sqlnet.crypto_checksum_client=REQUIRED'CIS Oracle 9 10 Windows Level2 v2.01Windows

ACCESS CONTROL

5.09 OAS - 'Integrity Protection - sqlnet.crypto_checksum_types_server = (SHA1)'CIS Oracle 9 10 Windows Level2 v2.01Windows

ACCESS CONTROL

6.6 Disable root login for SSH - PermitRootLogin = noCIS Solaris 11.1 L1 v1.0.0Unix

ACCESS CONTROL

6.6 Disable root login for SSH - PermitRootLogin = noCIS Solaris 11 L1 v1.1.0Unix

ACCESS CONTROL

9.3.8 Disable SSH Root LoginCIS Ubuntu 12.04 LTS Benchmark L1 v1.1.0Unix

ACCESS CONTROL

12.59 Remote Administration of Listener - 'Configure listener to have an SSL port.'CIS Oracle 9 10 Windows Level2 v2.01Windows

ACCESS CONTROL

18.9.97.2.2 Ensure 'Allow remote server management through WinRM' is set to 'Disabled'CIS Windows 7 Workstation Level 2 + Bitlocker v3.1.0Windows

ACCESS CONTROL

18.9.97.2.2 Ensure 'Allow remote server management through WinRM' is set to 'Disabled'CIS Windows 7 Workstation Level 2 v3.1.0Windows

ACCESS CONTROL

Allow Basic authentication - Client - AllowBasicMSCT Windows 11 v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Client - AllowBasicMSCT Windows 11 v23H2 v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Client - AllowBasicMSCT Windows 10 v21H1 v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Service - AllowBasicMSCT Windows Server 2022 v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Service - AllowBasicMSCT Windows 10 v21H1 v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Service - AllowBasicMSCT Windows 11 v22H2 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT Windows Server 2022 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT Windows 11 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT Windows 10 v22H2 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT MSCT Windows Server 2022 DC v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Service - AllowUnencryptedTrafficMSCT Windows 11 v22H2 v1.0.0Windows

ACCESS CONTROL

Brocade : 'Set SNMP security level to authentication and privacy'TNS Brocade FabricOS Best PracticesBrocade

ACCESS CONTROL

Disallow Digest authenticationMSCT Windows Server 2022 v1.0.0Windows

ACCESS CONTROL

Disallow Digest authenticationMSCT Windows 11 v1.0.0Windows

ACCESS CONTROL

FireEye - SNMP v3 users have passwordsTNS FireEyeFireEye

ACCESS CONTROL

FireEye - SNMP v3 uses AES instead of DESTNS FireEyeFireEye

ACCESS CONTROL

Fortigate - VPN SSL cipher suite > than 128 bitsTNS Fortigate FortiOS Best Practices v2.0.0FortiGate

ACCESS CONTROL

Fortigate - VPN SSL cipher suite > than 128 bitsTNS Fortigate FortiOS Best PracticesFortiGate

ACCESS CONTROL

ScreenOS:User Account SSHv2 PKA KeyTNS Juniper ScreenOS Best Practices AuditJuniper

ACCESS CONTROL

Set client connection encryption levelMSCT Windows 11 v1.0.0Windows

ACCESS CONTROL

WatchGuard : SNMP Configuration - v3 user has password - priv protocolTNS Best Practice WatchGuard Audit 1.0.0WatchGuard

ACCESS CONTROL