Item Search

NameAudit NamePluginCategory
1.1.2 Ensure only trusted users are allowed to control Docker daemonCIS Docker v1.3.1 L1 Linux Host OSUnix
1.1.2 Ensure that the API server pod specification file ownership is set to root:rootCIS Kubernetes Benchmark v1.7.1 L1 MasterUnix
1.1.2 Ensure that the API server pod specification file ownership is set to root:rootCIS Kubernetes Benchmark v1.8.0 L1 MasterUnix
1.1.6 Ensure that the scheduler pod specification file ownership is set to root:rootCIS Kubernetes Benchmark v1.7.1 L1 MasterUnix
1.1.6 Ensure that the scheduler pod specification file ownership is set to root:rootCIS Kubernetes Benchmark v1.8.0 L1 MasterUnix
1.1.8 Ensure that the etcd pod specification file ownership is set to root:rootCIS Kubernetes Benchmark v1.7.1 L1 MasterUnix
1.1.10 Ensure that the Container Network Interface file ownership is set to root:rootCIS Kubernetes Benchmark v1.8.0 L1 MasterUnix
1.1.16 Ensure that the scheduler.conf file ownership is set to root:rootCIS Kubernetes Benchmark v1.7.1 L1 MasterUnix
1.1.16 Ensure that the scheduler.conf file ownership is set to root:rootCIS Kubernetes Benchmark v1.8.0 L1 MasterUnix
1.1.18 Ensure that the controller-manager.conf file ownership is set to root:rootCIS Kubernetes Benchmark v1.7.1 L1 MasterUnix
1.1.18 Ensure that the controller-manager.conf file ownership is set to root:rootCIS Kubernetes Benchmark v1.8.0 L1 MasterUnix
1.1.20 Ensure that the Kubernetes PKI certificate file permissions are set to 600 or more restrictiveCIS Kubernetes Benchmark v1.8.0 L1 MasterUnix
1.3.4 Ensure that the --service-account-private-key-file argument is set as appropriateCIS Kubernetes Benchmark v1.6.1 L1 MasterUnix
1.4.1 Ensure that the --profiling argument is set to falseCIS Kubernetes Benchmark v1.6.1 L1 MasterUnix
1.8 Ensure that 'Notify all admins when other admins reset their password?' is set to 'Yes'CIS Microsoft Azure Foundations v1.3.1 L2microsoft_azure
2.1 Run the Docker daemon as a non-root user, if possibleCIS Docker v1.3.1 L2 Linux Host OSUnix
2.1 Run the Docker daemon as a non-root user, if possibleCIS Docker v1.5.0 L2 Linux Host OSUnix
2.4 Ensure Docker is allowed to make changes to iptables - daemon.jsonCIS Docker v1.5.0 L1 Docker LinuxUnix
2.4 Ensure Docker is allowed to make changes to iptables - dockerdCIS Docker v1.5.0 L1 Docker LinuxUnix
2.4 Ensure Docker is allowed to make changes to iptables - dockerdCIS Docker v1.3.1 L1 Docker LinuxUnix
2.14 Ensure containers are restricted from acquiring new privilegesCIS Docker v1.5.0 L1 Docker LinuxUnix
3.3 Ensure that docker.socket file ownership is set to root:rootCIS Docker v1.5.0 L1 Docker LinuxUnix
3.7 Ensure that registry certificate file ownership is set to root:rootCIS Docker v1.5.0 L1 Docker LinuxUnix
3.9 Ensure that TLS CA certificate file ownership is set to root:rootCIS Docker v1.5.0 L1 Docker LinuxUnix
3.9 Ensure that TLS CA certificate file ownership is set to root:rootCIS Docker v1.3.1 L1 Docker LinuxUnix
3.11 Ensure that Docker server certificate file ownership is set to root:rootCIS Docker v1.3.1 L1 Docker LinuxUnix
3.13 Ensure that the Docker server certificate key file ownership is set to root:rootCIS Docker v1.5.0 L1 Docker LinuxUnix
3.17 Ensure that the daemon.json file ownership is set to root:rootCIS Docker v1.5.0 L1 Docker LinuxUnix
3.19 Ensure that the /etc/default/docker file ownership is set to root:rootCIS Docker v1.5.0 L1 Docker LinuxUnix
3.22 Ensure that the /etc/sysconfig/docker file ownership is set to root:rootCIS Docker v1.5.0 L1 Docker LinuxUnix
3.23 Ensure that the Containerd socket file ownership is set to root:rootCIS Docker v1.3.1 L1 Docker LinuxUnix
4.1 Ensure that a user for the container has been createdCIS Docker v1.5.0 L1 Docker LinuxUnix
4.1.2 Ensure that the kubelet service file ownership is set to root:rootCIS Kubernetes Benchmark v1.7.1 L1 WorkerUnix
4.1.2 Ensure that the kubelet service file ownership is set to root:rootCIS Kubernetes Benchmark v1.8.0 L1 WorkerUnix
4.1.6 Ensure that the --kubeconfig kubelet.conf file ownership is set to root:rootCIS Kubernetes Benchmark v1.8.0 L1 WorkerUnix
4.1.7 Avoid use of system:masters groupCIS Google Kubernetes Engine (GKE) v1.5.0 L1GCP
5.1.1 Ensure sudo is installedCIS SUSE Linux Enterprise Workstation 12 L1 v3.0.0Unix
5.1.8 Limit use of the Bind, Impersonate and Escalate permissions in the Kubernetes clusterCIS Kubernetes Benchmark v1.8.0 L1 MasterUnix
5.2.2 Ensure sudo commands use ptyCIS Amazon Linux 2 v2.0.0 L1Unix
5.2.2 Minimize the admission of privileged containersCIS Kubernetes Benchmark v1.7.1 L1 MasterUnix
5.2.2 Minimize the admission of privileged containersCIS Kubernetes Benchmark v1.8.0 L1 MasterUnix
5.2.7 Minimize the admission of root containersCIS Kubernetes Benchmark v1.7.1 L2 MasterUnix
5.4 Ensure that privileged containers are not usedCIS Docker v1.5.0 L1 Docker LinuxUnix
5.4 Ensure that privileged containers are not usedCIS Docker v1.3.1 L1 Docker LinuxUnix
5.23 Ensure that docker exec commands are not used with the user=root optionCIS Docker v1.5.0 L2 Docker LinuxUnix
5.25 Ensure that the container is restricted from acquiring additional privilegesCIS Docker v1.5.0 L1 Docker LinuxUnix
5.31 Ensure that the Docker socket is not mounted inside any containersCIS Docker v1.5.0 L1 Docker LinuxUnix
6.1.1 Create baseline of executables that elevate to a different GUID (Not scored)CIS IBM AIX 7.2 L2 v1.0.0Unix
10.3 Restrict manager applicationCIS Apache Tomcat 10 L2 v1.0.0 MiddlewareUnix
10.13 Do not run applications as privilegedCIS Apache Tomcat 10 L1 v1.0.0Unix