Item Search

NameAudit NamePluginCategory
1.3.1 Ensure AIDE is installedCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

CONFIGURATION MANAGEMENT

1.3.2 Ensure filesystem integrity is regularly checked - cronCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

CONFIGURATION MANAGEMENT

1.3.2 Ensure filesystem integrity is regularly checked - mailCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

CONFIGURATION MANAGEMENT

F5BI-DM-000211 - The BIG-IP appliance must be configured to implement automated security responses if baseline configurations are changed in an unauthorized manner.DISA F5 BIG-IP Device Management 11.x STIG v1r7F5

SYSTEM AND INFORMATION INTEGRITY

GEN000140 - A file integrity baseline must be created and maintained.DISA STIG Solaris 10 SPARC v2r2Unix
GEN000140 - A file integrity baseline must be created and maintained.DISA STIG Solaris 10 SPARC v2r1Unix
GEN002260 - The system must be checked for extraneous device files at least weekly.DISA STIG Solaris 10 SPARC v2r1Unix
GEN002260 - The system must be checked for extraneous device files at least weekly.DISA STIG Solaris 10 SPARC v2r2Unix
GEN002260 - The system must be checked for extraneous device files at least weekly.DISA STIG Solaris 10 X86 v2r2Unix
GEN002260 - The system must be checked for extraneous device files at least weekly.DISA STIG Solaris 10 X86 v2r1Unix
GEN002400 - The system must be checked weekly for unauthorized setuid files, as well as, unauthorized modification to authorized setuid files.DISA STIG Solaris 10 SPARC v2r2Unix
GEN002400 - The system must be checked weekly for unauthorized setuid files, as well as, unauthorized modification to authorized setuid files.DISA STIG Solaris 10 X86 v2r2Unix
GEN002460 - The system must be checked weekly for unauthorized setgid files, as well as, unauthorized modification to authorized setgid files.DISA STIG Solaris 10 SPARC v2r2Unix
OL07-00-020028 - The Oracle Linux operating system must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA Oracle Linux 7 STIG v2r14Unix

CONFIGURATION MANAGEMENT

OL08-00-010358 - OL 8 must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA Oracle Linux 8 STIG v1r10Unix

CONFIGURATION MANAGEMENT

OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequencyDISA Oracle Linux 8 STIG v1r7Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - /usr/sbin/aide --checkDISA Oracle Linux 8 STIG v1r2Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - /usr/sbin/aide --checkDISA Oracle Linux 8 STIG v1r6Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - /usr/sbin/aide --checkDISA Oracle Linux 8 STIG v1r4Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - aideDISA Oracle Linux 8 STIG v1r2Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - grep aide /etc/crontab /var/spool/cron/rootDISA Oracle Linux 8 STIG v1r6Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - ls -la /etc/cron.* | grep aideDISA Oracle Linux 8 STIG v1r2Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - ls -la /etc/cron.* | grep aideDISA Oracle Linux 8 STIG v1r6Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - SA when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequencyDISA Oracle Linux 8 STIG v1r8Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency.DISA Oracle Linux 8 STIG v1r9Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. - /usr/sbin/aide --checkDISA Oracle Linux 8 STIG v1r1Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. - aideDISA Oracle Linux 8 STIG v1r1Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. - grep aide /etc/crontab /var/spool/cron/rootDISA Oracle Linux 8 STIG v1r1Unix
OL08-00-010360 - The OL 8 file integrity tool must notify the System Administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency. - ls -la /etc/cron.* | grep aideDISA Oracle Linux 8 STIG v1r1Unix
RHEL-07-020028 - The Red Hat Enterprise Linux operating system must be configured to allow sending email notifications of configuration changes and adverse events to designated personnel.DISA Red Hat Enterprise Linux 7 STIG v3r14Unix

CONFIGURATION MANAGEMENT

RHEL-08-010358 - RHEL 8 must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix
RHEL-08-010358 - RHEL 8 must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

CONFIGURATION MANAGEMENT

RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - /usr/sbin/aide --checkDISA Red Hat Enterprise Linux 8 STIG v1r3Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - aideDISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - grep aide /etc/crontab /var/spool/cron/rootDISA Red Hat Enterprise Linux 8 STIG v1r6Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency - ls -la /etc/cron.* | grep aideDISA Red Hat Enterprise Linux 8 STIG v1r3Unix
RHEL-08-010360 - The RHEL 8 file integrity tool must notify the system administrator when changes to the baseline configuration or anomalies in the operation of any security functions are discovered within an organizationally defined frequency.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

CONFIGURATION MANAGEMENT

RHEL-09-215095 - RHEL 9 must have the s-nail package installed.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

CONFIGURATION MANAGEMENT

RHEL-09-651010 - RHEL 9 must have the AIDE package installed.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
RHEL-09-651010 - RHEL 9 must have the AIDE package installed.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix
RHEL-09-651015 - RHEL 9 must routinely check the baseline configuration for unauthorized changes and notify the system administrator when anomalies in the operation of any security functions are discovered.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
SLES-12-010498 - The SUSE operating system must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA SLES 12 STIG v2r13Unix

CONFIGURATION MANAGEMENT

SLES-15-010418 - The SUSE operating system must be configured to allow sending email notifications of unauthorized configuration changes to designated personnel.DISA SLES 15 STIG v1r13Unix

CONFIGURATION MANAGEMENT

SLES-15-010420 - Advanced Intrusion Detection Environment (AIDE) must verify the baseline SUSE operating system configuration at least weekly - crontabDISA SLES 15 STIG v1r6Unix
SLES-15-010420 - Advanced Intrusion Detection Environment (AIDE) must verify the baseline SUSE operating system configuration at least weekly.DISA SLES 15 STIG v1r9Unix
SLES-15-010420 - Advanced Intrusion Detection Environment (AIDE) must verify the baseline SUSE operating system configuration at least weekly.DISA SLES 15 STIG v1r10Unix
SLES-15-010420 - Advanced Intrusion Detection Environment (AIDE) must verify the baseline SUSE operating system configuration at least weekly.DISA SLES 15 STIG v1r12Unix
SLES-15-010420 - Advanced Intrusion Detection Environment (AIDE) must verify the baseline SUSE operating system configuration at least weekly.DISA SLES 15 STIG v1r6Unix
UBTU-20-010437 - The Ubuntu operating system must notify designated personnel if baseline configurations are changed in an unauthorized manner. The file integrity tool must notify the system administrator (SA) when changes to the baseline configuration or anomalies in the operation of any security functions are discovered.DISA STIG Ubuntu 20.04 LTS v1r10Unix
WN22-00-000220 - Windows Server 2022 system files must be monitored for unauthorized changes.DISA Windows Server 2022 STIG v1r5Windows

CONFIGURATION MANAGEMENT