Item Search

NameAudit NamePluginCategory
AIX7-00-001000 - AIX /etc/security/mkuser.sys.custom file must not exist unless it is needed for customizing a new user account.DISA STIG AIX 7.x v2r5Unix
AIX7-00-001000 - AIX /etc/security/mkuser.sys.custom file must not exist unless it is needed for customizing a new user account.DISA STIG AIX 7.x v2r6Unix
AIX7-00-001000 - AIX /etc/security/mkuser.sys.custom file must not exist unless it is needed for customizing a new user account.DISA STIG AIX 7.x v2r9Unix

ACCESS CONTROL

AIX7-00-001015 - The shipped /etc/security/mkuser.sys file on AIX must not be customized directly.DISA STIG AIX 7.x v2r8Unix
AIX7-00-001015 - The shipped /etc/security/mkuser.sys file on AIX must not be customized directly.DISA STIG AIX 7.x v2r5Unix
AIX7-00-001015 - The shipped /etc/security/mkuser.sys file on AIX must not be customized directly.DISA STIG AIX 7.x v2r6Unix
AIX7-00-001015 - The shipped /etc/security/mkuser.sys file on AIX must not be customized directly.DISA STIG AIX 7.x v2r3Unix

ACCESS CONTROL

AIX7-00-001015 - The shipped /etc/security/mkuser.sys file on AIX must not be customized directly.DISA STIG AIX 7.x v2r1Unix

ACCESS CONTROL

AIX7-00-001015 - The shipped /etc/security/mkuser.sys file on AIX must not be customized directly.DISA STIG AIX 7.x v2r9Unix

ACCESS CONTROL

AIX7-00-001016 - The regular users default primary group must be staff (or equivalent) on AIX.DISA STIG AIX 7.x v2r8Unix
AIX7-00-001016 - The regular users default primary group must be staff (or equivalent) on AIX.DISA STIG AIX 7.x v2r5Unix
AIX7-00-001016 - The regular users default primary group must be staff (or equivalent) on AIX.DISA STIG AIX 7.x v2r1Unix

ACCESS CONTROL

DB2X-00-000300 - DB2 must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principalsDISA STIG IBM DB2 v10.5 LUW v2r1 OS LinuxUnix

ACCESS CONTROL

DB2X-00-000300 - DB2 must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals - ldap enabledDISA STIG IBM DB2 v10.5 LUW v2r1 DatabaseIBM_DB2DB

ACCESS CONTROL

EP11-00-000700 - The EDB Postgres Advanced Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r1Windows

ACCESS CONTROL

EP11-00-000700 - The EDB Postgres Advanced Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r3Windows

ACCESS CONTROL

F5BI-DM-000013 - The BIG-IP appliance must provide automated support for account management functions.DISA F5 BIG-IP Device Management 11.x STIG v2r2F5
MD3X-00-000010 - MongoDB must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG MongoDB Enterprise Advanced 3.x v2r1 OSUnix
O112-C2-001800 - The system must employ automated mechanisms for supporting Oracle user account management.DISA STIG Oracle 11.2g v2r3 DatabaseOracleDB
O112-C2-001800 - The system must employ automated mechanisms for supporting Oracle user account management.DISA STIG Oracle 11.2g v2r4 DatabaseOracleDB

ACCESS CONTROL

O121-C2-001800 - The system must employ automated mechanisms for supporting Oracle user account management.DISA STIG Oracle 12c v2r8 DatabaseOracleDB
O121-C2-001800 - The system must employ automated mechanisms for supporting Oracle user account management.DISA STIG Oracle 12c v2r6 DatabaseOracleDB
O121-C2-001800 - The system must employ automated mechanisms for supporting Oracle user account management.DISA STIG Oracle 12c v2r9 DatabaseOracleDB

ACCESS CONTROL

OL6-00-000524 - The system must provide automated support for account management functions.DISA STIG Oracle Linux 6 v2r6Unix
OL6-00-000524 - The system must provide automated support for account management functions.DISA STIG Oracle Linux 6 v2r7Unix

ACCESS CONTROL

OL6-00-000524 - The system must provide automated support for account management functions.DISA STIG Oracle Linux 6 v1r18Unix
PGS9-00-000500 - PostgreSQL must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix
PGS9-00-000500 - PostgreSQL must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG PostgreSQL 9.x on RHEL OS v2r2Unix

IDENTIFICATION AND AUTHENTICATION

PGS9-00-000500 - PostgreSQL must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG PostgreSQL 9.x on RHEL DB v2r1Unix

IDENTIFICATION AND AUTHENTICATION

PPS9-00-000700 - The EDB Postgres Advanced Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.EDB PostgreSQL Advanced Server OS Linux Audit v2r2Unix
PPS9-00-000700 - The EDB Postgres Advanced Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.EDB PostgreSQL Advanced Server OS Linux Audit v2r1Unix

ACCESS CONTROL

PPS9-00-000700 - The EDB Postgres Advanced Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.EDB PostgreSQL Advanced Server OS Linux Audit v2r3Unix

ACCESS CONTROL

SQL4-00-030300 - SQL Server authentication and identity management must be integrated with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG SQL Server 2014 Instance DB Audit v2r3MS_SQLDB

ACCESS CONTROL

SQL6-D0-000100 - SQL Server databases must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals - Authentication ModeDISA STIG SQL Server 2016 Database Audit v2r5MS_SQLDB
SQL6-D0-000100 - SQL Server databases must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals - contained database authenticationDISA STIG SQL Server 2016 Database Audit v2r5MS_SQLDB
SQL6-D0-000100 - SQL Server databases must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG SQL Server 2016 Database Audit v2r6MS_SQLDB
SQL6-D0-000100 - SQL Server databases must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG SQL Server 2016 Database Audit v2r8MS_SQLDB
SQL6-D0-000100 - SQL Server databases must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG SQL Server 2016 Database Audit v2r9MS_SQLDB

ACCESS CONTROL

SQL6-D0-003700 - SQL Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG SQL Server 2016 Instance DB Audit v2r8MS_SQLDB
SQL6-D0-003700 - SQL Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG SQL Server 2016 Instance DB Audit v2r10MS_SQLDB
SQL6-D0-003700 - SQL Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG SQL Server 2016 Instance DB Audit v2r11MS_SQLDB
SQL6-D0-003700 - SQL Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.DISA STIG SQL Server 2016 Instance DB Audit v2r12MS_SQLDB

ACCESS CONTROL

SQL6-D0-003800 - SQL Server must be configured to utilize the most-secure authentication method available.DISA STIG SQL Server 2016 Instance OS Audit v2r2Windows
SQL6-D0-003800 - SQL Server must be configured to utilize the most-secure authentication method available.DISA STIG SQL Server 2016 Instance OS Audit v2r7Windows
SQL6-D0-003800 - SQL Server must be configured to utilize the most-secure authentication method available.DISA STIG SQL Server 2016 Instance OS Audit v2r11Windows
SQL6-D0-003800 - SQL Server must be configured to utilize the most-secure authentication method available.DISA STIG SQL Server 2016 Instance OS Audit v2r8Windows
SQL6-D0-003800 - SQL Server must be configured to utilize the most-secure authentication method available.DISA STIG SQL Server 2016 Instance OS Audit v2r6Windows
SQL6-D0-003800 - SQL Server must be configured to utilize the most-secure authentication method available.DISA STIG SQL Server 2016 Instance OS Audit v2r10Windows
SQL6-D0-003800 - SQL Server must be configured to utilize the most-secure authentication method available.DISA STIG SQL Server 2016 Instance OS Audit v2r4Windows
SQL6-D0-003800 - SQL Server must be configured to utilize the most-secure authentication method available.DISA STIG SQL Server 2016 Instance OS Audit v2r12Windows

ACCESS CONTROL