Item Search

NameAudit NamePluginCategory
AADC-CN-000955 - Adobe Acrobat Pro DC Continuous FIPS mode must be enabled.DISA STIG Adobe Acrobat Pro DC Continuous Track v1r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

AMLS-NM-000350 - Arista MLS sessions must implement crypto mechanisms to protect the confidentiality of communications - api httpsDISA STIG Arista MLS DCS-7000 Series NDM V1R2Arista

SYSTEM AND COMMUNICATIONS PROTECTION

AMLS-NM-200825 - Arista MLS must use FIPS-compliant mechanisms for authentication to a cryptographic module - entropy sourceDISA STIG Arista MLS DCS-7000 Series NDM V1R2Arista

SYSTEM AND COMMUNICATIONS PROTECTION

ARDC-CN-000345 - Adobe Reader DC must enable FIPS mode.DISA STIG Adobe Acrobat Reader DC Continuous Track v1r6Windows

SYSTEM AND COMMUNICATIONS PROTECTION

Big Sur - Limit SSH to FIPS 140 Validated CiphersNIST macOS Big Sur v1.4.0 - 800-53r5 HighUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

Big Sur - Limit SSH to FIPS 140 Validated CiphersNIST macOS Big Sur v1.4.0 - 800-53r4 HighUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

CASA-VN-000170 - The Cisco ASA must be configured to use NIST FIPS-validated cryptography for Internet Key Exchange (IKE) Phase 1.DISA STIG Cisco ASA VPN v2r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CASA-VN-000190 - The Cisco ASA must be configured to use a FIPS-validated cryptographic module to generate cryptographic hashes - IKE Phase 1DISA STIG Cisco ASA VPN v2r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CASA-VN-000340 - The Cisco ASA VPN gateway must use cryptographic algorithms approved by NSA to protect NSS when transporting classified traffic across an unclassified network - ipsec-proposalDISA STIG Cisco ASA VPN v2r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CASA-VN-000760 - The Cisco ASA VPN remote access server must be configured to use an approved High Assurance Commercial Solution for Classified (CSfC) cryptographic algorithm for remote access to a classified network - prfDISA STIG Cisco ASA VPN v2r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Limit SSH to FIPS 140 Validated CiphersNIST macOS Catalina v1.5.0 - 800-53r5 ModerateUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Limit SSH to FIPS 140 Validated CiphersNIST macOS Catalina v1.5.0 - 800-171Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Limit SSH to FIPS 140 Validated CiphersNIST macOS Catalina v1.5.0 - 800-53r5 LowUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Limit SSH to FIPS 140 Validated Message Authentication Code AlgorithmsNIST macOS Catalina v1.5.0 - 800-171Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Limit SSH to FIPS 140 Validated Message Authentication Code AlgorithmsNIST macOS Catalina v1.5.0 - 800-53r4 ModerateUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Limit SSH to FIPS 140 Validated Message Authentication Code AlgorithmsNIST macOS Catalina v1.5.0 - 800-53r5 HighUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Limit SSH to FIPS 140 Validated Message Authentication Code AlgorithmsNIST macOS Catalina v1.5.0 - 800-53r5 LowUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001210 - The Cisco switch must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.DISA STIG Cisco IOS XE Switch NDM v1r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-004600 - DB2 must use NIST FIPS 140-2 validated cryptographic modules for cryptographic operations - DB2COMMDISA STIG IBM DB2 v10.5 LUW v1r4 OS LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-008600 - DB2 must use NSA-approved cryptography to protect classified information in accordance with the data owners requirements - SSL_VERSIONSDISA STIG IBM DB2 v10.5 LUW v1r4 DatabaseIBM_DB2DB

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-008800 - DB2 must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.DISA STIG IBM DB2 v10.5 LUW v1r4 DatabaseIBM_DB2DB

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-009100 - The EDB Postgres Advanced Server must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.EDB PostgreSQL Advanced Server v11 Windows OS Audit v1r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EPAS-00-009000 - The DBMS must use NSA-approved cryptography to protect classified information in accordance with the requirements of the data owner.EnterpriseDB PostgreSQL Advanced Server DB v2r1PostgreSQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

ESXI-65-000010 - The ESXi host SSH daemon must use DoD-approved encryption to protect the confidentiality of remote access sessions.DISA STIG VMware vSphere ESXi OS 6.5 v1r4Unix

SYSTEM AND COMMUNICATIONS PROTECTION

ESXI-65-000017 - The ESXi host SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA STIG VMware vSphere ESXi OS 6.5 v1r4Unix

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000085 - Exchange internal Send connectors must use domain security (mutual authentication Transport Layer Security).DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX13-EG-000335 - Exchange internal Send connectors must use an authentication level.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r4Windows

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SI-000204 - A public IIS 8.5 website must only accept Secure Socket Layer connections when authentication is required.DISA IIS 8.5 Site v1r9Windows

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SI-000246 - Cookies exchanged between the IIS 8.5 website and the client must use SSL/TLS, have cookie properties set to prohibit client-side scripts from reading the cookie data and must not be compressed - compressionEnabledDISA IIS 8.5 Site v1r9Windows

SYSTEM AND COMMUNICATIONS PROTECTION

IISW-SI-000246 - Cookies exchanged between the IIS 8.5 website and the client must use SSL/TLS, have cookie properties set to prohibit client-side scripts from reading the cookie data and must not be compressed - requireSSLDISA IIS 8.5 Site v1r9Windows

SYSTEM AND COMMUNICATIONS PROTECTION

MADB-10-012200 - MariaDB must implement NIST FIPS 140-2 validated cryptographic modules to generate and validate cryptographic hashes.DISA MariaDB Enterprise 10.x v2r1 DBMySQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

MADB-10-012300 - MariaDB must implement NIST FIPS 140-2 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owners requirements.DISA MariaDB Enterprise 10.x v2r1 OS LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

MYS8-00-011500 - The MySQL Database Server 8.0 must use NSA-approved cryptography to protect classified information in accordance with the data owner's requirements.DISA Oracle MySQL 8.0 v2r1 OS LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

MYS8-00-011600 - The MySQL Database Server 8.0 must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures.DISA Oracle MySQL 8.0 v2r1 DBMySQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

MYS8-00-011700 - The MySQL Database Server 8.0 must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to generate and validate cryptographic hashes.DISA Oracle MySQL 8.0 v2r1 DBMySQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

MYS8-00-011800 - The MySQL Database Server 8.0 must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owner's requirements.DISA Oracle MySQL 8.0 v2r1 DBMySQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

NET1660 - The network device must use SNMP Version 3 Security Model with FIPS 140-2 cryptography - 'snmp v3 user'DISA STIG Cisco Firewall v8r25Cisco

AUDIT AND ACCOUNTABILITY, SYSTEM AND COMMUNICATIONS PROTECTION

O112-C2-015700 - The DBMS must use NIST-validated FIPS 140-2-compliant cryptography for authentication mechanisms.DISA STIG Oracle 11.2g v1r18 LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

PPS9-00-012700 - The EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.EDB PostgreSQL Advanced Server OS Linux Audit v1r7Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SP13-00-000100 - SharePoint must employ FIPS-validated cryptography to protect unclassified information when such information must be separated from individuals who have the necessary clearances yet lack the necessary access approvals.DISA STIG SharePoint 2013 v1r8Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL2-00-019800 - SQL Server must employ NSA-approved cryptography to protect classified information.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

SYMP-AG-000050 - Symantec ProxySG storing secret or private keys must use FIPS-approved key management technology and processes in the production and control of private/secret cryptographic keys.DISA Symantec ProxySG Benchmark ALG v1r1BlueCoat

SYSTEM AND COMMUNICATIONS PROTECTION

SYMP-AG-000290 - Symantec ProxySG must be configured to remove or disable unrelated or unneeded application proxy services.DISA Symantec ProxySG Benchmark ALG v1r1BlueCoat

SYSTEM AND COMMUNICATIONS PROTECTION

SYMP-AG-000450 - Symantec ProxySG providing forward proxy encryption intermediary services must use NIST FIPS-validated cryptography to implement encryption services. - DestinationDISA Symantec ProxySG Benchmark ALG v1r3BlueCoat

SYSTEM AND COMMUNICATIONS PROTECTION

SYMP-AG-000450 - Symantec ProxySG providing forward proxy encryption intermediary services must use NIST FIPS-validated cryptography to implement encryption services. - SourceDISA Symantec ProxySG Benchmark ALG v1r3BlueCoat

SYSTEM AND COMMUNICATIONS PROTECTION

SYMP-AG-000460 - Symantec ProxySG providing reverse proxy encryption intermediary services must implement NIST FIPS-validated cryptography to generate cryptographic hashes.DISA Symantec ProxySG Benchmark ALG v1r3BlueCoat

SYSTEM AND COMMUNICATIONS PROTECTION

SYMP-AG-000470 - Symantec ProxySG providing reverse proxy encryption intermediary services must implement NIST FIPS-validated cryptography for digital signatures.DISA Symantec ProxySG Benchmark ALG v1r3BlueCoat

SYSTEM AND COMMUNICATIONS PROTECTION

SYMP-AG-000480 - Symantec ProxySG providing reverse proxy encryption intermediary services must use NIST FIPS-validated cryptography to implement encryption services.DISA Symantec ProxySG Benchmark ALG v1r3BlueCoat

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-20-010442 - The Ubuntu operating system must implement NIST FIPS-validated cryptography to protect classified information and for the following: To provision digital signatures, to generate cryptographic hashes, and to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA STIG Ubuntu 20.04 LTS v1r12Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001370 - The WebSphere Application Server must use DoD-approved Signer Certificates.DISA IBM WebSphere Traditional 9 STIG v1r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION