1.1.1.1 Ensure mounting of cramfs filesystems is disabled - lsmod | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.1.3 Ensure mounting of jffs2 filesystems is disabled - lsmod | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.1.5 Ensure mounting of hfsplus filesystems is disabled - lsmod | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.1.7 Ensure mounting of udf filesystems is disabled - lsmod | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.4 Ensure nosuid option set on /tmp partition | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.7 Ensure separate partition exists for /var/tmp | CIS Debian Family Workstation L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.8 Ensure nodev option set on /var/tmp partition | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.8 Ensure nodev option set on /var/tmp partition | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.9 Ensure nosuid option set on /var/tmp partition | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.13 Ensure separate partition exists for /home | CIS Debian Family Workstation L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.14 Ensure nodev option set on /home partition | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.15 Ensure nodev option set on /dev/shm partition | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.16 Ensure nosuid option set on /dev/shm partition | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.18 Ensure nodev option set on removable media partitions | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.19 Ensure nosuid option set on removable media partitions | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.2.13 Ensure that the admission control plugin NamespaceLifecycle is set | CIS Kubernetes v1.10.0 L2 Master | Unix | CONFIGURATION MANAGEMENT |
1.2.25 Ensure that the --request-timeout argument is set as appropriate | CIS Kubernetes v1.20 Benchmark v1.0.1 L1 Master | Unix | CONFIGURATION MANAGEMENT |
1.5.2 Ensure bootloader password is set - set superusers | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.6.4 Ensure core dumps are restricted - limits.conf limits.d | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.8.1.1 Ensure message of the day is configured properly | CIS Fedora 19 Family Linux Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.9 Ensure GDM is removed or login is configured - banner text | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.2.1 Ensure IP forwarding is disabled - sysctl.conf ipv4 | CIS Fedora 19 Family Linux Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.2.2 Ensure packet redirect sending is disabled - 'net.ipv4.conf.all.send_redirects = 0' | CIS Fedora 19 Family Linux Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.2.2 Ensure packet redirect sending is disabled - 'net.ipv4.conf.default.send_redirects = 0' | CIS Fedora 19 Family Linux Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.1 Ensure source routed packets are not accepted - sysctl net.ipv6.conf.default.accept_source_route | CIS Fedora 19 Family Linux Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.2 Ensure ICMP redirects are not accepted - 'net.ipv4.conf.all.accept_redirects = 0' | CIS Fedora 19 Family Linux Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.2 Ensure ICMP redirects are not accepted - 'net.ipv6.conf.default.accept_redirects = 0' | CIS Fedora 19 Family Linux Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.3 Ensure secure ICMP redirects are not accepted - 'net.ipv4.conf.all.secure_redirects = 0' | CIS Fedora 19 Family Linux Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.5 Ensure broadcast ICMP requests are ignored - sysctl net.ipv4.icmp_echo_ignore_broadcasts | CIS Fedora 19 Family Linux Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.9 Ensure IPv6 router advertisements are not accepted - net.ipv6.conf.default.accept_ra = 0 | CIS Fedora 19 Family Linux Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.3 Ensure events that modify date and time information are collected - /etc/localtime | CIS Debian Family Server L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex | CIS Debian Family Workstation L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.3 Ensure events that modify date and time information are collected - auditctl clock_settime | CIS Debian Family Server L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.3 Ensure events that modify date and time information are collected - auditctl clock_settime | CIS Debian Family Workstation L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.3 Ensure events that modify date and time information are collected - auditctl settimeofday,adjtimex x64 | CIS Debian Family Server L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.5 Ensure events that modify the system's network environment are collected - /etc/hosts | CIS Debian Family Workstation L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.5 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network | CIS Debian Family Workstation L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.5 Ensure events that modify the system's network environment are collected - auditctl '/etc/hosts' | CIS Debian Family Server L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.5 Ensure events that modify the system's network environment are collected - auditctl 'sethostname setdomainname' x64 | CIS Debian Family Server L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.12 Ensure successful file system mounts are collected - auditctl mount | CIS Debian Family Server L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.16 Ensure kernel module loading and unloading is collected - /sbin/modprobe | CIS Debian Family Server L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.6.3 Apply Security Context to Pods and Containers | CIS Google Kubernetes Engine (GKE) v1.6.1 L2 | GCP | CONFIGURATION MANAGEMENT |
5.2.18 Ensure SSH warning banner is configured | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
5.2.19 Ensure SSH PAM is enabled | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
5.2.19 Ensure SSH PAM is enabled | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
6.2.6 Ensure root PATH Integrity | CIS Google Container-Optimized OS v1.2.0 L2 Server | Unix | CONFIGURATION MANAGEMENT |
6.2.7 Ensure all users' home directories exist | CIS Google Container-Optimized OS v1.2.0 L2 Server | Unix | CONFIGURATION MANAGEMENT |
6.5.4 Ensure TCP SYN/FIN is Set to Drop | CIS Juniper OS Benchmark v2.1.0 L1 | Juniper | CONFIGURATION MANAGEMENT |
6.6.9 Ensure local passwords require multiple character sets | CIS Juniper OS Benchmark v2.1.0 L1 | Juniper | CONFIGURATION MANAGEMENT |
6.23 Ensure Password is Set for PIC-Console-Authentication | CIS Juniper OS Benchmark v2.1.0 L1 | Juniper | CONFIGURATION MANAGEMENT |