Item Search

NameAudit NamePluginCategory
5.043 - Remote Desktop Services is not configured with the client connection encryption set to the required level.DISA Windows 7 STIG v1r32Windows

ACCESS CONTROL

5.043 - Remote Desktop Services will be configured with the client connection encryption set to the required level.DISA Windows Server 2008 R2 MS STIG v1r33Windows

ACCESS CONTROL

5.043 - Remote Desktop Services will be configured with the client connection encryption set to the required level.DISA Windows Server 2008 R2 DC STIG v1r34Windows

ACCESS CONTROL

5.043 - Terminal Services is not configured with the client connection encryption set to the required level.DISA Windows Server 2008 MS STIG v6r46Windows

ACCESS CONTROL

5.043 - Terminal Services is not configured with the client connection encryption set to the required level.DISA Windows Server 2008 DC STIG v6r47Windows

ACCESS CONTROL

AMLS-NM-000340 - Arista Multilayer Switches used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the integrity of nonlocal maintenance and diagnostic communications - api httpDISA STIG Arista MLS DCS-7000 Series NDM v1r3Arista

CONFIGURATION MANAGEMENT

AMLS-NM-000340 - Arista Multilayer Switches used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the integrity of nonlocal maintenance and diagnostic communications - api httpsDISA STIG Arista MLS DCS-7000 Series NDM v1r3Arista

SYSTEM AND COMMUNICATIONS PROTECTION

AMLS-NM-000340 - Arista Multilayer Switches used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the integrity of nonlocal maintenance and diagnostic communications - telnetDISA STIG Arista MLS DCS-7000 Series NDM v1r3Arista

CONFIGURATION MANAGEMENT

AOSX-09-000690 - Systems used for maintenance sessions must implement cryptographic mechanisms to protect the integrity of communications.DISA STIG Apple Mac OSX 10.9 v1r2Unix

CONFIGURATION MANAGEMENT

APPL-12-000054 - The macOS system must implement approved ciphers to protect the confidentiality of SSH connections.DISA STIG Apple macOS 12 V1R2Unix
APPL-12-000054 - The macOS system must implement approved ciphers to protect the confidentiality of SSH connections.DISA STIG Apple macOS 12 v1r5Unix
APPL-12-000055 - The macOS system must use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms.DISA STIG Apple macOS 12 v1r3Unix
APPL-12-000055 - The macOS system must use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms.DISA STIG Apple macOS 12 v1r5Unix
CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh version 2DISA STIG Cisco IOS Router NDM v2r1Cisco
CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh version 2DISA STIG Cisco IOS XE Router NDM v2r1Cisco
CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh version 2DISA STIG Cisco IOS XE Router NDM v2r3Cisco
CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh version 2DISA STIG Cisco IOS Router NDM v2r2Cisco
CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh version 2DISA STIG Cisco IOS Router NDM v2r3Cisco
CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh version 2DISA STIG Cisco IOS XE Router NDM v2r2Cisco
CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Cisco IOS-XR Router NDM v2r3Cisco
CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Cisco IOS-XR Router NDM v2r5Cisco
CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Cisco IOS-XR Router NDM v2r4Cisco
CISC-ND-001200 - The Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh version 2DISA STIG Cisco IOS Switch NDM v2r3Cisco
CISC-ND-001200 - The Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh version 2DISA STIG Cisco IOS Switch NDM v2r2Cisco
CISC-ND-001200 - The Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh version 2DISA STIG Cisco IOS XE Switch NDM v2r1Cisco
CISC-ND-001200 - The Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh version 2DISA STIG Cisco IOS XE Switch NDM v2r2Cisco
CISC-ND-001200 - The Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Cisco NX-OS Switch NDM v2r6Cisco
CISC-ND-001200 - The Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Cisco NX-OS Switch NDM v2r5Cisco
CISC-ND-001200 - The Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Cisco NX-OS Switch NDM v2r7Cisco
CISC-ND-001200 - The Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Cisco NX-OS Switch NDM v2r8Cisco
JUNI-ND-001190 - The Juniper router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Juniper Router NDM v2r2Juniper
JUNI-ND-001190 - The Juniper router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Juniper Router NDM v2r3Juniper
JUNI-ND-001190 - The Juniper router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Juniper Router NDM v2r1Juniper
JUSX-DM-000146 - For nonlocal maintenance sessions using SNMP, the Juniper SRX Services Gateway must use and securely configure SNMPv3 with SHA to protect the integrity of maintenance and diagnostic communications.DISA Juniper SRX Services Gateway NDM v2r1Juniper
JUSX-DM-000147 - For nonlocal maintenance sessions using SSH, the Juniper SRX Services Gateway must securely configure SSHv2 Message Authentication Code (MAC) algorithms to protect the integrity of maintenance and diagnostic communications.DISA Juniper SRX Services Gateway NDM v2r1Juniper
PANW-NM-000117 - The Palo Alto Networks security platform must only allow the use of secure protocols that implement cryptographic mechanisms to protect the integrity of maintenance and diagnostic communications for nonlocal maintenance sessions.DISA STIG Palo Alto NDM v2r1Palo_Alto
PANW-NM-000117 - The Palo Alto Networks security platform must only allow the use of secure protocols that implement cryptographic mechanisms to protect the integrity of maintenance and diagnostic communications for nonlocal maintenance sessions.DISA STIG Palo Alto NDM v2r2Palo_Alto
RHEL-09-672010 - RHEL 9 must have the crypto-policies package installed.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix
RHEL-09-672020 - RHEL 9 crypto policy must not be overridden.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix
RHEL-09-672020 - RHEL 9 crypto policy must not be overridden.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
RHEL-09-672045 - RHEL 9 must implement a system-wide encryption policy.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix
RHEL-09-672045 - RHEL 9 must implement a system-wide encryption policy.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
RHEL-09-672045 - RHEL 9 must implement a system-wide encryption policy.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix
UBTU-20-010043 - The Ubuntu operating system must configure the SSH daemon to use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hashes to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010043 - The Ubuntu operating system must configure the SSH daemon to use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hashes to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010043 - The Ubuntu operating system must configure the SSH daemon to use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hashes to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010043 - The Ubuntu operating system must configure the SSH daemon to use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hashes to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Ubuntu 20.04 LTS v1r9Unix
UBTU-22-255055 - Ubuntu 22.04 LTS must configure the SSH daemon to use Message Authentication Codes (MACs) employing FIPS 140-3-approved cryptographic hashes to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Canonical Ubuntu 22.04 LTS v1r1Unix
WN22-CC-000480 - Windows Server 2022 Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows Server 2022 STIG v2r1Windows

MAINTENANCE

WN22-CC-000510 - Windows Server 2022 Windows Remote Management (WinRM) service must not allow unencrypted traffic.DISA Windows Server 2022 STIG v2r1Windows

MAINTENANCE