Item Search

NameAudit NamePluginCategory
AMLS-NM-000350 - Arista Multilayer Switches used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications - api httpDISA STIG Arista MLS DCS-7000 Series NDM v1r3Arista

CONFIGURATION MANAGEMENT

AMLS-NM-000350 - Arista Multilayer Switches used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications - api httpsDISA STIG Arista MLS DCS-7000 Series NDM v1r3Arista

SYSTEM AND COMMUNICATIONS PROTECTION

AMLS-NM-000350 - Arista Multilayer Switches used for nonlocal maintenance sessions must implement cryptographic mechanisms to protect the confidentiality of nonlocal maintenance and diagnostic communications - telnetDISA STIG Arista MLS DCS-7000 Series NDM v1r3Arista

CONFIGURATION MANAGEMENT

AOSX-09-000691 - Systems used for maintenance sessions must implement cryptographic mechanisms to protect the integrity of communications.DISA STIG Apple Mac OSX 10.9 v1r2Unix

CONFIGURATION MANAGEMENT

APPL-12-000054 - The macOS system must implement approved ciphers to protect the confidentiality of SSH connections.DISA STIG Apple macOS 12 V1R2Unix
APPL-12-000054 - The macOS system must implement approved ciphers to protect the confidentiality of SSH connections.DISA STIG Apple macOS 12 v1r5Unix
APPL-12-000055 - The macOS system must use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms.DISA STIG Apple macOS 12 v1r3Unix
APPL-12-000055 - The macOS system must use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms.DISA STIG Apple macOS 12 v1r5Unix
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessionsDISA STIG Cisco IOS XE Router NDM v2r7Cisco
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-ciphersuiteDISA STIG Cisco IOS Router NDM v2r4Cisco
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS Router NDM v2r4Cisco
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS Router NDM v2r6Cisco
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-serverDISA STIG Cisco IOS Router NDM v2r4Cisco
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-trustpointDISA STIG Cisco IOS Router NDM v2r4Cisco
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-trustpointDISA STIG Cisco IOS Router NDM v2r6Cisco
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - ssh server algorithmDISA STIG Cisco IOS Router NDM v2r4Cisco
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS-XR Router NDM v2r5Cisco
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS-XR Router NDM v2r4Cisco
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS Router NDM v2r6Cisco
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS XE Router NDM v2r8Cisco
CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS-XR Router NDM v2r3Cisco
CISC-ND-001210 - The Cisco switch must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS Switch NDM v2r7Cisco
CISC-ND-001210 - The Cisco switch must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS Switch NDM v2r8Cisco
CISC-ND-001210 - The Cisco switch must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS XE Switch NDM v2r4Cisco
CISC-ND-001210 - The Cisco switch must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS Switch NDM v2r9Cisco
CISC-ND-001210 - The Cisco switch must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS Switch NDM v2r4Cisco
CISC-ND-001210 - The Cisco switch must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS XE Switch NDM v2r6Cisco
CISC-ND-001210 - The Cisco switch must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco NX-OS Switch NDM v2r6Cisco
JUSX-DM-000150 - For nonlocal maintenance sessions using SSH, the Juniper SRX Services Gateway must securely configured SSHv2 with privacy options to protect the confidentiality of maintenance and diagnostic communications for nonlocal maintenance sessions.DISA Juniper SRX Services Gateway NDM v2r1Juniper
PANW-NM-000118 - The Palo Alto Networks security platform must not use SNMP Versions 1 or 2 - 'SNMP Trap v3'DISA STIG Palo Alto NDM v2r1Palo_Alto
PANW-NM-000118 - The Palo Alto Networks security platform must not use SNMP Versions 1 or 2 - 'SNMP Trap v3'DISA STIG Palo Alto NDM v2r2Palo_Alto
PANW-NM-000118 - The Palo Alto Networks security platform must not use SNMP Versions 1 or 2 - 'SNMP v3'DISA STIG Palo Alto NDM v2r2Palo_Alto
PHTN-67-000067 - The Photon operating system must configure sshd to use FIPS 140-2 ciphers.DISA STIG VMware vSphere 6.7 Photon OS v1r3Unix
PHTN-67-000067 - The Photon operating system must configure sshd to use preferred ciphers.DISA STIG VMware vSphere 6.7 Photon OS v1r1Unix
RHEL-09-672010 - RHEL 9 must have the crypto-policies package installed.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix
RHEL-09-672020 - RHEL 9 crypto policy must not be overridden.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix
RHEL-09-672020 - RHEL 9 crypto policy must not be overridden.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
RHEL-09-672045 - RHEL 9 must implement a system-wide encryption policy.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
RHEL-09-672045 - RHEL 9 must implement a system-wide encryption policy.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix
SLES-15-010270 - The SUSE operating system SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA SLES 15 STIG v1r12Unix
SLES-15-010270 - The SUSE operating system SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA SLES 15 STIG v1r6Unix
SLES-15-010270 - The SUSE operating system SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA SLES 15 STIG v1r9Unix
SLES-15-010270 - The SUSE operating system SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA SLES 15 STIG v1r10Unix
SLES-15-010270 - The SUSE operating system SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA SLES 15 STIG v1r13Unix
UBTU-20-010044 - The Ubuntu operating system must configure the SSH daemon to use FIPS 140-2 approved ciphers to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010044 - The Ubuntu operating system must configure the SSH daemon to use FIPS 140-2 approved ciphers to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Ubuntu 20.04 LTS v1r9Unix
UBTU-20-010044 - The Ubuntu operating system must configure the SSH daemon to use FIPS 140-2 approved ciphers to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-22-255050 - Ubuntu 22.04 LTS must configure the SSH daemon to use FIPS 140-3-approved ciphers to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Canonical Ubuntu 22.04 LTS v1r1Unix
WN22-CC-000480 - Windows Server 2022 Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows Server 2022 STIG v2r1Windows

MAINTENANCE

WN22-CC-000510 - Windows Server 2022 Windows Remote Management (WinRM) service must not allow unencrypted traffic.DISA Windows Server 2022 STIG v2r1Windows

MAINTENANCE