Item Search

NameAudit NamePluginCategory
DB2X-00-000700 - DB2 must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - DBAUTHDISA STIG IBM DB2 v10.5 LUW v1r4 DatabaseIBM_DB2DB

AUDIT AND ACCOUNTABILITY

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - data\*EDB PostgreSQL Advanced Server v11 Windows OS Audit v1r1Windows

CONFIGURATION MANAGEMENT

EPAS-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.EnterpriseDB PostgreSQL Advanced Server OS Linux v1r1Unix

AUDIT AND ACCOUNTABILITY

ESXI-67-000030 - The ESXi host must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere 6.7 ESXi v1r2VMware
JBOS-AS-000085 - JBoss must be configured to allow only the ISSM (or individuals or roles appointed by the ISSM) to select which loggable events are to be logged.DISA RedHat JBoss EAP 6.3 STIG v1r4Unix

AUDIT AND ACCOUNTABILITY

MADB-10-000600 - MariaDB must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA MariaDB Enterprise 10.x v1r3 DBMySQLDB

AUDIT AND ACCOUNTABILITY

MADB-10-000600 - MariaDB must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - mysql.tables_privDISA MariaDB Enterprise 10.x v1r2 DBMySQLDB
MYS8-00-001700 - The MySQL Database Server 8.0 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Oracle MySQL 8.0 v1r5 DBMySQLDB

AUDIT AND ACCOUNTABILITY

OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be auditedDISA Oracle Linux 8 STIG v1r7Unix
OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/auditd.confDISA Oracle Linux 8 STIG v1r2Unix
OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/auditd.confDISA Oracle Linux 8 STIG v1r4Unix
OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/auditd.confDISA Oracle Linux 8 STIG v1r6Unix
OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/rules.d/*.rulesDISA Oracle Linux 8 STIG v1r2Unix
OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/rules.d/*.rulesDISA Oracle Linux 8 STIG v1r4Unix
OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/rules.d/*.rulesDISA Oracle Linux 8 STIG v1r6Unix
OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Oracle Linux 8 STIG v1r10Unix

AUDIT AND ACCOUNTABILITY

OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - /etc/audit/rules.d/*.rulesDISA Oracle Linux 8 STIG v1r1Unix
PHTN-67-000019 - The Photon operating system must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG VMware vSphere 6.7 Photon OS v1r1Unix
PHTN-67-000019 - The Photon operating system must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG VMware vSphere 6.7 Photon OS v1r6Unix

AUDIT AND ACCOUNTABILITY

RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/auditd.confDISA Red Hat Enterprise Linux 8 STIG v1r9Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/auditd.confDISA Red Hat Enterprise Linux 8 STIG v1r3Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/auditd.confDISA Red Hat Enterprise Linux 8 STIG v1r5Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/auditd.confDISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/rules.d/*.rulesDISA Red Hat Enterprise Linux 8 STIG v1r3Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - /etc/audit/rules.d/*.rulesDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
SPLK-CL-000140 - Splunk Enterprise must allow only the individuals appointed by the Information System Security Manager (ISSM) to have full admin rights to the system.DISA STIG Splunk Enterprise 8.x for Linux v1r3 STIG REST APISplunk
SPLK-CL-000140 - Splunk Enterprise must allow only the individuals appointed by the Information System Security Manager (ISSM) to have full admin rights to the system.DISA STIG Splunk Enterprise 8.x for Linux v1r4 STIG REST APISplunk
SQL4-00-011320 - Where SQL Server Audit is in use at the database level, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited at the database level.DISA STIG SQL Server 2014 Database Audit v1r6MS_SQLDB

AUDIT AND ACCOUNTABILITY

UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - audit.rulesDISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - auditd.confDISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - auditd.confDISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - rules.d/*DISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - rules.d/*DISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - audit.rulesDISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - auditd.confDISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.DISA STIG Ubuntu 20.04 LTS v1r12Unix

AUDIT AND ACCOUNTABILITY

UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - audit.rulesDISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - audit.rulesDISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - audit.rulesDISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - auditd.confDISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - rules.d/*DISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - rules.d/*DISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-22-653065 - Ubuntu 22.04 LTS must be configured so that audit configuration files are not write-accessible by unauthorized users.DISA STIG Canonical Ubuntu 22.04 LTS v1r1Unix

AUDIT AND ACCOUNTABILITY

UBTU-22-653075 - Ubuntu 22.04 LTS must permit only authorized groups to own the audit configuration files.DISA STIG Canonical Ubuntu 22.04 LTS v1r1Unix

AUDIT AND ACCOUNTABILITY

VCPG-67-000003 - VMware Postgres configuration files must not be accessible by unauthorized users.DISA STIG VMware vSphere 6.7 PostgreSQL v1r1Unix
WDNS-AU-000007 - The Windows 2012 DNS Server logging criteria must only be configured by the ISSM or individuals appointed by the ISSM - permissionsDISA Microsoft Windows 2012 Server DNS STIG v1r14Windows

AUDIT AND ACCOUNTABILITY

WN11-UR-000130 - The 'Manage auditing and security log' user right must only be assigned to the Administrators group - Manage auditing and security log user right must only be assigned to the Administrators group.DISA Windows 11 STIG v1r4Windows
WN11-UR-000130 - The 'Manage auditing and security log' user right must only be assigned to the Administrators group - Manage auditing and security log user right must only be assigned to the Administrators group.DISA Windows 11 STIG v1r2Windows
WN11-UR-000130 - The 'Manage auditing and security log' user right must only be assigned to the Administrators group - Manage auditing and security log user right must only be assigned to the Administrators group.DISA Windows 11 STIG v1r5Windows
WN11-UR-000130 - The 'Manage auditing and security log' user right must only be assigned to the Administrators group.DISA Windows 11 STIG v1r1Windows