Item Search

NameAudit NamePluginCategory
CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-ciphersuiteDISA STIG Cisco IOS XE Router NDM v2r3Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-ciphersuiteDISA STIG Cisco IOS XE Router NDM v2r1Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-ciphersuiteDISA STIG Cisco IOS Router NDM v2r3Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-ciphersuiteDISA STIG Cisco IOS Router NDM v2r1Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS Router NDM v2r2Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS XE Router NDM v2r3Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS Router NDM v2r1Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS XE Router NDM v2r1Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS XE Router NDM v2r2Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS Router NDM v2r3Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-trustpointDISA STIG Cisco IOS Router NDM v2r3Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-trustpointDISA STIG Cisco IOS Router NDM v2r1Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Cisco IOS-XR Router NDM v2r5Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Cisco NX-OS Switch NDM v2r8Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-ciphersuiteDISA STIG Cisco IOS Router NDM v2r2Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-ciphersuiteDISA STIG Cisco IOS XE Router NDM v2r2Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-ciphersuiteDISA STIG Cisco IOS XE Router NDM v2r1Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS XE Router NDM v2r1Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS Router NDM v2r1Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS Router NDM v2r2Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS XE Router NDM v2r2Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS Router NDM v2r3Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-trustpointDISA STIG Cisco IOS XE Router NDM v2r1Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-trustpointDISA STIG Cisco IOS XE Router NDM v2r2Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-trustpointDISA STIG Cisco IOS Router NDM v2r2Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-trustpointDISA STIG Cisco IOS Router NDM v2r3Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS XE Router NDM v2r9Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco switch must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS XE Switch NDM v2r9Cisco

MAINTENANCE

CISC-ND-001210 - The Cisco switch must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS Switch NDM v2r9Cisco

MAINTENANCE

JUNI-ND-001200 - The Juniper router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Juniper Router NDM v2r3Juniper

MAINTENANCE

JUSX-DM-000146 - For nonlocal maintenance sessions using SNMP, the Juniper SRX Services Gateway must use and securely configure SNMPv3 with SHA to protect the integrity of maintenance and diagnostic communications.DISA Juniper SRX Services Gateway NDM v2r1Juniper

MAINTENANCE

JUSX-DM-000149 - For nonlocal maintenance sessions using SNMP, the Juniper SRX Services Gateway must securely configure SNMPv3 with privacy options to protect the confidentiality of maintenance and diagnostic communications for nonlocal maintenance sessions.DISA Juniper SRX Services Gateway NDM v2r1Juniper

MAINTENANCE

PANW-NM-000117 - The Palo Alto Networks security platform must only allow the use of secure protocols that implement cryptographic mechanisms to protect the integrity of maintenance and diagnostic communications for nonlocal maintenance sessions.DISA STIG Palo Alto NDM v2r2Palo_Alto

MAINTENANCE

PANW-NM-000118 - The Palo Alto Networks security platform must not use SNMP Versions 1 or 2 - 'SNMP v3'DISA STIG Palo Alto NDM v2r2Palo_Alto

MAINTENANCE

PHTN-30-000064 - The Photon operating system must configure sshd to use FIPS 140-2 ciphers.DISA STIG VMware vSphere 7.0 Photon OS v1r3Unix

MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-09-672010 - RHEL 9 must have the crypto-policies package installed.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-09-672020 - RHEL 9 crypto policy must not be overridden.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-09-672045 - RHEL 9 must implement a system-wide encryption policy.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

WN10-CC-000290 - Remote Desktop Services must be configured with the client connection encryption set to the required level.DISA Windows 10 STIG v2r1Windows

ACCESS CONTROL, MAINTENANCE

WN10-CC-000335 - The Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows 10 STIG v2r9Windows

MAINTENANCE

WN10-CC-000350 - The Windows Remote Management (WinRM) service must not allow unencrypted traffic.DISA Windows 10 STIG v2r9Windows

MAINTENANCE

WN12-CC-000124 - The Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

MAINTENANCE

WN12-CC-000124 - The Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

MAINTENANCE

WN12-CC-000127 - The Windows Remote Management (WinRM) service must not allow unencrypted traffic.DISA Windows Server 2012 and 2012 R2 MS STIG v3r7Windows

MAINTENANCE

WN12-CC-000127 - The Windows Remote Management (WinRM) service must not allow unencrypted traffic.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

MAINTENANCE

WN12-CC-000127 - The Windows Remote Management (WinRM) service must not allow unencrypted traffic.DISA Windows Server 2012 and 2012 R2 DC STIG v3r1Windows

MAINTENANCE

WN16-CC-000510 - The Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows Server 2016 STIG v2r8Windows

MAINTENANCE

WN16-CC-000540 - The Windows Remote Management (WinRM) service must not allow unencrypted traffic.DISA Windows Server 2016 STIG v2r8Windows

MAINTENANCE

WN19-CC-000480 - Windows Server 2019 Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows Server 2019 STIG v2r9Windows

MAINTENANCE

WN19-CC-000510 - Windows Server 2019 Windows Remote Management (WinRM) service must not allow unencrypted traffic.DISA Windows Server 2019 STIG v2r9Windows

MAINTENANCE