1.1.1 Ensure mounting of squashfs filesystems is disabled - lsmod | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.15 Ensure nodev option set on /dev/shm partition | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.2.1 Ensure package manager repositories are configured | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | SYSTEM AND INFORMATION INTEGRITY |
1.4.2 Ensure authentication required for single user mode - rescue.service | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.5.1 Ensure core dumps are restricted - sysctl | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.7.1.1 Ensure message of the day is configured properly - msrv | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.7.1.3 Ensure remote login warning banner is configured properly - banner check | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.7.1.6 Ensure permissions on /etc/issue.net are configured | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.8 Ensure updates, patches, and additional security software are installed | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | SYSTEM AND INFORMATION INTEGRITY |
2.1.1.2 Ensure ntp is configured - -u ntp:ntp | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | AUDIT AND ACCOUNTABILITY |
2.1.1.2 Ensure ntp is configured - NTP server/pool | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | AUDIT AND ACCOUNTABILITY |
2.1.6 Ensure LDAP server is not enabled | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
2.1.9 Ensure FTP Server is not enabled | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
2.1.13 Ensure HTTP Proxy Server is not enabled | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
2.1.14 Ensure SNMP Server is not enabled | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
2.1.17 Ensure rsh server is not enabled - rexec.socket status | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
2.1.19 Ensure tftp server is not enabled | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.1.1 Ensure IP forwarding is disabled - sysctl.conf sysctl.d | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.2.2 Ensure ICMP redirects are not accepted - sysctl.conf sysctl.d net.ipv4.conf.all.accept_redirects | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.2.3 Ensure secure ICMP redirects are not accepted - sysctl.conf sysctl.d net.ipv4.conf.default.secure_redirects | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.2.7 Ensure Reverse Path Filtering is enabled - sysctl.conf sysctl.d net.ipv4.conf.default.rp_filter | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
18.10.24.1 (L1) Ensure 'EMET 5.52' or higher is installed | CIS Windows Server 2012 R2 DC L1 v3.0.0 | Windows | SYSTEM AND INFORMATION INTEGRITY |
18.10.24.1 (L1) Ensure 'EMET 5.52' or higher is installed | CIS Windows Server 2012 MS L1 v3.0.0 | Windows | SYSTEM AND INFORMATION INTEGRITY |
18.10.24.1 (L1) Ensure 'EMET 5.52' or higher is installed | CIS Windows Server 2012 R2 MS L1 v3.0.0 | Windows | SYSTEM AND INFORMATION INTEGRITY |
CASA-VN-000240 - The Cisco ASA must be configured to use FIPS-validated SHA-2 or higher for Internet Key Exchange (IKE) Phase 2. | DISA STIG Cisco ASA VPN v2r2 | Cisco | SYSTEM AND COMMUNICATIONS PROTECTION |
Configuration files should be secured against unauthorized access. | TNS IBM HTTP Server Best Practice | Windows | |
Configuration files should be secured against unauthorized access. | TNS IBM HTTP Server Best Practice | Unix | |
Encryption type for password protected Office Open XML files | MSCT Microsoft 365 Apps for Enterprise 2112 v1.0.0 | Windows | SYSTEM AND COMMUNICATIONS PROTECTION |
Encryption type for password protected Office Open XML files | MSCT Microsoft 365 Apps for Enterprise 2206 v1.0.0 | Windows | SYSTEM AND COMMUNICATIONS PROTECTION |
Logs containing auditing information should be secured at the directory level. | TNS IBM HTTP Server Best Practice | Unix | AUDIT AND ACCOUNTABILITY |
named.service enabled | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
nfs-server.service active | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
nfs-utils exist | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
password-auth pam_faillock | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
password-auth preauth | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
rsyncd.socket rsyncd.service active | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
sestatus | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
SLES-12-020060 - The SUSE operating system audit system must take appropriate action when the audit storage volume is full. | DISA SLES 12 STIG v3r1 | Unix | AUDIT AND ACCOUNTABILITY |
snmpd.service active | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
squid installed | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
squid.service active | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
squid.service enabled | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
sshd hostbasedauthentication setting | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
sudo timeout | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
system-auth preauth unlock_time | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
systemctl is-active firewalld | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
systemctl is-active nftables | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
telnet.socket enabled | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
UBTU-20-010118 - The Ubuntu operating system must shut down by default upon audit failure (unless availability is an overriding concern). | DISA STIG Ubuntu 20.04 LTS v2r1 | Unix | AUDIT AND ACCOUNTABILITY |
ucredit | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |