Item Search

NameAudit NamePluginCategory
1.4.2 Ensure filesystem integrity is regularly checkedCIS Fedora 19 Family Linux Server L1 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

1.4.2 Ensure filesystem integrity is regularly checkedCIS Debian Family Server L1 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

1.5.3 ETW Logging - Default ETWCIS IIS 8.0 v1.4.0 Level 1Windows

AUDIT AND ACCOUNTABILITY

1.6.3 Ensure prelink is disabledCIS Debian Family Server L1 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

1.6.4 Ensure prelink is disabledCIS Fedora 19 Family Linux Server L1 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

1.9.3 Ensure className is set correctly in context.xmlCIS Apache Tomcat5.5/6.0 L2 v1.0Unix

AUDIT AND ACCOUNTABILITY

2.2.1 (L1) Ensure 'Access Credential Manager as a trusted caller' is set to 'No One'CIS Windows Server 2012 DC L1 v3.0.0Windows

AUDIT AND ACCOUNTABILITY

3.15 Logging Options (LogExtFileFlags)CIS IIS 6.0 v1.0.0Windows

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/shadowCIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswdCIS Red Hat 6 Server L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswdCIS Ubuntu Linux 16.04 LTS Workstation L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - rules.d /etc/groupCIS Red Hat 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - rules.d /etc/gshadowCIS Red Hat 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/groupCIS Debian 9 Server L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/groupCIS Debian 9 Workstation L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/passwdCIS Debian 9 Server L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/passwdCIS Debian 9 Server L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - auditctl b32 EACCESCIS Fedora 19 Family Linux Workstation L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - auditctl EACCES (64-bit)CIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - auditctl EACCES 64-bitCIS Red Hat 6 Server L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - auditctl EPERM (64-bit)CIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - auditctl EPERM 64-bitCIS Red Hat 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - b64 EACCESCIS Fedora 19 Family Linux Server L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - b64 EPERMCIS Fedora 19 Family Linux Server L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - EACCES (64-bit)CIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - EPERM (64-bit)CIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - EPERM (64-bit)CIS Ubuntu Linux 16.04 LTS Workstation L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - rules.d EACCES 32-bitCIS Red Hat 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - rules.d EPERM 64-bitCIS Red Hat 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.11 Ensure unsuccessful unauthorized file access attempts are collected - auditctl EACCESCIS Debian 9 Workstation L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

4.1.11 Ensure unsuccessful unauthorized file access attempts are collected - auditctl EACCES x64CIS Debian 9 Workstation L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

4.1.11 Ensure unsuccessful unauthorized file access attempts are collected - EACCES x64CIS Debian 9 Server L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

4.1.11 Ensure unsuccessful unauthorized file access attempts are collected - EPERM x64CIS Debian 9 Server L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

4.1.14 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers.dCIS Fedora 19 Family Linux Server L2 v1.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.14 Ensure changes to system administration scope (sudoers) is collected - rules.d /etc/sudoers.d/CIS Red Hat 6 Server L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.15 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoersCIS Debian 9 Workstation L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

4.1.15 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoersCIS Debian 9 Server L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

4.1.15 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoersCIS Debian 9 Workstation L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

4.1.15 Ensure system administrator command executions (sudo) are collected - auditctl 32-bitCIS Red Hat 6 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.15 Ensure system administrator command executions (sudo) are collected - b32CIS Ubuntu Linux 16.04 LTS Server L2 v2.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.15 Ensure system administrator command executions (sudo) are collected - rules.d 32-bitCIS Red Hat 6 Server L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.16 Ensure system administrator actions (sudolog) are collected - /var/log/sudo.logCIS Debian 9 Server L2 v1.0.1Unix

AUDIT AND ACCOUNTABILITY

5.3 Ensure 'ETW Logging' is enabled - Default ETWCIS IIS 8.0 v1.5.1 Level 1Windows

AUDIT AND ACCOUNTABILITY

5.3 Ensure 'ETW Logging' is enabled - Default W3CCIS IIS 8.0 v1.5.1 Level 1Windows

AUDIT AND ACCOUNTABILITY

5.3 Ensure 'ETW Logging' is enabled - Sites logFormat W3C with ETW targetCIS IIS 8.0 v1.5.1 Level 1Windows

AUDIT AND ACCOUNTABILITY

5.3.12 Collect Unsuccessful Unauthorized Access Attempts to Files - arch=b32 EACCESCIS Red Hat Enterprise Linux 5 L2 v2.2.1Unix

AUDIT AND ACCOUNTABILITY

5.3.12 Collect Unsuccessful Unauthorized Access Attempts to Files - arch=b32 EPERMCIS Red Hat Enterprise Linux 5 L2 v2.2.1Unix

AUDIT AND ACCOUNTABILITY

5.3.12 Collect Unsuccessful Unauthorized Access Attempts to Files - arch=b64 EACCESCIS Red Hat Enterprise Linux 5 L2 v2.2.1Unix

AUDIT AND ACCOUNTABILITY

Ensure AIDE is installed - zypperTenable Cisco Firepower Management Center OS Best Practices AuditUnix

AUDIT AND ACCOUNTABILITY

WG242 - Log file data does not include the required data elements. - 'Logging Properties Set Correctly'DISA STIG IIS 6.0 Site Checklist v6r1Windows

AUDIT AND ACCOUNTABILITY