Item Search

NameAudit NamePluginCategory
1.1.7 Ensure that the etcd pod specification file permissions are set to 600 or more restrictiveCIS Kubernetes v1.23 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.11 Ensure that the etcd data directory permissions are set to 700 or more restrictiveCIS Kubernetes v1.23 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.12 Ensure that the etcd data directory ownership is set to etcd:etcdCIS Kubernetes v1.20 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.16 Ensure nosuid option set on /dev/shm partitionCIS SUSE Linux Enterprise Workstation 11 L1 v2.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.17 Ensure that the controller-manager.conf file permissions are set to 600 or more restrictiveCIS Kubernetes v1.20 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.18 Ensure nodev option set on removable media partitionsCIS SUSE Linux Enterprise Workstation 11 L1 v2.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.19 Ensure nosuid option set on removable media partitionsCIS SUSE Linux Enterprise Server 11 L1 v2.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.19 Ensure nosuid option set on removable media partitionsCIS SUSE Linux Enterprise Workstation 11 L1 v2.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.19 Ensure that the Kubernetes PKI directory and file ownership is set to root:rootCIS Kubernetes v1.24 Benchmark v1.0.0 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.21 Ensure that the Kubernetes PKI key file permissions are set to 600CIS Kubernetes v1.24 Benchmark v1.0.0 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.2.1 Ensure that the --anonymous-auth argument is set to falseCIS Kubernetes v1.20 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.2.1 Ensure that the --anonymous-auth argument is set to falseCIS Kubernetes v1.23 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.2.1 Ensure that the --anonymous-auth argument is set to falseCIS Kubernetes v1.24 Benchmark v1.0.0 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.2.6 Ensure that the --authorization-mode argument is not set to AlwaysAllowCIS Kubernetes v1.20 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.2.7 Ensure that the --authorization-mode argument includes NodeCIS Kubernetes v1.20 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.2.10 Ensure that the admission control plugin AlwaysAdmit is not setCIS Kubernetes v1.23 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.2.10 Ensure that the admission control plugin AlwaysAdmit is not setCIS Kubernetes v1.24 Benchmark v1.0.0 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

1.5.1 Ensure SELinux is configuredCIS Bottlerocket L1Unix

ACCESS CONTROL, MEDIA PROTECTION

2.3.18.4 Ensure 'Never allow users to specify groups when restricting permission for documents' is set to 'Enabled'CIS Microsoft Office Enterprise v1.1.0 L1Windows

ACCESS CONTROL, MEDIA PROTECTION

2.5 Ensure that the --peer-client-cert-auth argument is set to trueCIS Kubernetes v1.20 Benchmark v1.0.1 L1 MasterUnix

ACCESS CONTROL, MEDIA PROTECTION

2.5.1.2.2 Ensure 'Do not allow users to change permissions on folders' is set to 'Enabled'CIS Microsoft Office Enterprise v1.1.0 L1Windows

ACCESS CONTROL, MEDIA PROTECTION

2.5.10.8.1.2.1 Ensure 'Access to published calendars' is set to 'Enabled'CIS Microsoft Office Enterprise v1.1.0 L1Windows

ACCESS CONTROL, MEDIA PROTECTION

3.5 Application Data with requirement for world writable directoriesCIS IBM AIX 7.2 L1 v1.1.0Unix

ACCESS CONTROL, MEDIA PROTECTION

4.1.1 Ensure that the kubelet service file permissions are set to 600 or more restrictiveCIS Kubernetes v1.23 Benchmark v1.0.1 L1 WorkerUnix

ACCESS CONTROL, MEDIA PROTECTION

4.1.3 If proxy kubeconfig file exists ensure permissions are set to 600 or more restrictiveCIS Kubernetes v1.23 Benchmark v1.0.1 L1 WorkerUnix

ACCESS CONTROL, MEDIA PROTECTION

4.2.1 Ensure that the --anonymous-auth argument is set to falseCIS Kubernetes v1.24 Benchmark v1.0.0 L1 WorkerUnix

ACCESS CONTROL, MEDIA PROTECTION

4.2.2 Ensure that the --authorization-mode argument is not set to AlwaysAllowCIS Kubernetes v1.23 Benchmark v1.0.1 L1 WorkerUnix

ACCESS CONTROL, MEDIA PROTECTION

5.1.5 Ensure Appropriate Permissions Are Enabled for System Wide ApplicationsCIS Apple macOS 14.0 Sonoma Cloud-tailored v1.0.0 L1Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.7 Ensure No World Writable Folders Exist in the Library FolderCIS Apple macOS 13.0 Ventura v2.1.0 L2Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.7 Ensure No World Writable Folders Exist in the Library FolderCIS Apple macOS 14.0 Sonoma v1.1.0 L2Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.8 Ensure cron is restricted to authorized usersCIS CentOS Linux 8 Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.8 Ensure cron is restricted to authorized usersCIS SUSE Linux Enterprise 12 v3.1.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

5.1.8 Ensure cron is restricted to authorized usersCIS SUSE Linux Enterprise 15 Server L1 v1.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.9 Ensure at is restricted to authorized usersCIS SUSE Linux Enterprise 15 Workstation L1 v1.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.9 Ensure at is restricted to authorized usersCIS CentOS Linux 8 Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.9 Ensure at is restricted to authorized usersCIS SUSE Linux Enterprise 12 v3.1.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

5.1.9 Ensure at is restricted to authorized usersCIS CentOS Linux 8 Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.4.2 Ensure system accounts are securedCIS SUSE Linux Enterprise 15 Server L1 v1.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

5.4.2 Ensure system accounts are securedCIS SUSE Linux Enterprise 15 Workstation L1 v1.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

5.4.2 Ensure system accounts are securedCIS SUSE Linux Enterprise 12 v3.1.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

5.4.2 Ensure system accounts are securedCIS SUSE Linux Enterprise 12 v3.1.0 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

5.6 Ensure access to the su command is restricted - /etc/groupCIS SUSE Linux Enterprise Workstation 11 L1 v2.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

5.6 Ensure access to the su command is restricted - /etc/groupCIS SUSE Linux Enterprise Server 11 L1 v2.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

5.6 Ensure access to the su command is restricted - /etc/pam.d/suCIS SUSE Linux Enterprise Server 11 L1 v2.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

6.2.13 Ensure all groups in /etc/passwd exist in /etc/groupCIS SUSE Linux Enterprise 15 Workstation L1 v1.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

6.2.13 Ensure all groups in /etc/passwd exist in /etc/groupCIS SUSE Linux Enterprise 15 Server L1 v1.1.1Unix

ACCESS CONTROL, MEDIA PROTECTION

6.2.13 Ensure all groups in /etc/passwd exist in /etc/groupCIS SUSE Linux Enterprise 12 v3.1.0 L1 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

6.2.13 Ensure all groups in /etc/passwd exist in /etc/groupCIS SUSE Linux Enterprise 12 v3.1.0 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

6.3.2 Ensure that the 'cross db ownership chaining' database flag for Cloud SQL SQL Server instance is set to 'off'CIS Google Cloud Platform v3.0.0 L1GCP

ACCESS CONTROL, MEDIA PROTECTION

10.2 Allowlist Approved Servers Belonging to a MySQL InnoDB ClusterCIS MySQL 8.0 Enterprise Database L2 v1.3.0MySQLDB

ACCESS CONTROL, MEDIA PROTECTION