Item Search

NameAudit NamePluginCategory
2.3.6.3 (L1) Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.6.3 (L1) Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'CIS Windows Server 2012 R2 DC L1 v3.0.0Windows

IDENTIFICATION AND AUTHENTICATION

2.3.6.3 (L1) Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'CIS Microsoft Windows Server 2008 R2 Domain Controller Level 1 v3.3.1Windows

IDENTIFICATION AND AUTHENTICATION

2.3.6.3 Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'CIS Microsoft Windows Server 2022 STIG v1.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.1 (L1) Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.1 (L1) Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled'CIS Microsoft Windows Server 2019 STIG v2.0.0 STIG MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.1 (L1) Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.1 Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled'CIS Microsoft Windows Server 2022 STIG v1.0.0 STIG MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.2 (L1) Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.2 (L1) Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'CIS Microsoft Windows Server 2019 STIG v2.0.0 STIG DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.2 (L1) Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'CIS Microsoft Windows Server 2019 STIG v2.0.0 STIG MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.2 Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'CIS Microsoft Windows Server 2022 STIG v1.0.0 L1 DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.2 Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'CIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.8.2 Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'CIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.2 (L1) Ensure 'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled'CIS Microsoft Windows Server 2019 STIG v2.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.3 (L1) Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled'CIS Microsoft Windows Server 2019 STIG v2.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.3 Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled'CIS Microsoft Windows Server 2022 STIG v1.0.0 L1 DCWindows

IDENTIFICATION AND AUTHENTICATION

2.3.9.3 Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled'CIS Microsoft Windows Server 2022 STIG v1.0.0 STIG MSWindows

IDENTIFICATION AND AUTHENTICATION

6.1 Enable bidirectional CHAP authentication for iSCSI trafficCIS VMware ESXi 5.1 v1.0.1 Level 1VMware

IDENTIFICATION AND AUTHENTICATION

6.1 Ensure bidirectional CHAP authentication for iSCSI traffic is enabledCIS VMware ESXi 6.5 v1.0.0 Level 1VMware

IDENTIFICATION AND AUTHENTICATION

18.5.14.1 (L1) Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication' and 'Require Integrity' set for all NETLOGON and SYSVOL shares'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

18.5.14.1 Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication' and 'Require Integrity' set for all NETLOGON and SYSVOL shares' - SYSVOLCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

18.6.14.1 (L1) Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication', 'Require Integrity', and 'Require Privacy' set for all NETLOGON and SYSVOL shares'CIS Microsoft Windows Server 2022 v3.0.0 L1 Domain ControllerWindows

IDENTIFICATION AND AUTHENTICATION

18.6.14.1 (L1) Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication', 'Require Integrity', and 'Require Privacy' set for all NETLOGON and SYSVOL shares'CIS Microsoft Windows Server 2016 v3.0.0 L1 DCWindows

IDENTIFICATION AND AUTHENTICATION

18.6.14.1 Ensure 'Hardened UNC Paths' is set to 'Enabled, with 'Require Mutual Authentication' and 'Require Integrity' set for all NETLOGON and SYSVOL shares'CIS Microsoft Windows Server 2022 STIG v1.0.0 STIG MSWindows

IDENTIFICATION AND AUTHENTICATION

18.7.6 (L1) Ensure 'Configure RPC listener settings: Authentication protocol to use for incoming RPC connections:' is set to 'Enabled: Negotiate' or higherCIS Microsoft Windows Server 2016 v3.0.0 L1 MSWindows

IDENTIFICATION AND AUTHENTICATION

18.7.6 (L1) Ensure 'Configure RPC listener settings: Authentication protocol to use for incoming RPC connections:' is set to 'Enabled: Negotiate' or higherCIS Microsoft Windows Server 2019 STIG v2.0.0 L1 DCWindows

IDENTIFICATION AND AUTHENTICATION

18.9.23.1 (L2) Ensure 'Support device authentication using certificate' is set to 'Enabled: Automatic'CIS Microsoft Windows Server 2019 STIG v2.0.0 L2 MSWindows

IDENTIFICATION AND AUTHENTICATION

18.9.23.1 Ensure 'Support device authentication using certificate' is set to 'Enabled: Automatic'CIS Microsoft Windows Server 2022 STIG v1.0.0 L2 DCWindows

IDENTIFICATION AND AUTHENTICATION

Configure RPC listener settings - ForceKerberosForRpcMSCT Windows 11 v23H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Domain member: Digitally encrypt secure channel data (when possible)MSCT Windows Server 2022 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Domain member: Digitally encrypt secure channel data (when possible)MSCT Windows 11 v23H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Domain member: Digitally sign secure channel data (when possible)MSCT MSCT Windows Server 2022 DC v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Domain member: Digitally sign secure channel data (when possible)MSCT Windows 10 v22H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Domain member: Require strong (Windows 2000 or later) session keyMSCT Windows Server 2022 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Domain member: Require strong (Windows 2000 or later) session keyMSCT Windows 10 v21H1 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Domain member: Require strong (Windows 2000 or later) session keyMSCT Windows 11 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enable insecure guest logonsMSCT Windows Server 2022 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enable insecure guest logonsMSCT Windows 10 v21H1 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enable insecure guest logonsMSCT Windows 11 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enable insecure guest logonsMSCT Windows Server 2016 DC v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enable insecure guest logonsMSCT Windows 10 v1709 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Enable insecure guest logonsMSCT Windows 10 v20H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Hardened UNC Paths - \\*\NETLOGONMSCT Windows 11 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Hardened UNC Paths - \\*\SYSVOLMSCT Windows 11 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Microsoft network client: Digitally sign communications (always)MSCT Windows Server 2022 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Microsoft network client: Digitally sign communications (always)MSCT Windows 10 v21H1 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Microsoft network client: Digitally sign communications (always)MSCT Windows 11 v23H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Microsoft network server: Digitally sign communications (always)MSCT Windows Server 2022 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Microsoft network server: Digitally sign communications (always)MSCT Windows 10 v22H2 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION