Item Search

NameAudit NamePluginCategory
AIX7-00-002200 - The AIX audit configuration files must be owned by root.DISA STIG AIX 7.x v2r5Unix
AIX7-00-002201 - The AIX audit configuration files must be group-owned by audit.DISA STIG AIX 7.x v2r5Unix
AIX7-00-002201 - The AIX audit configuration files must be group-owned by audit.DISA STIG AIX 7.x v2r8Unix
AIX7-00-002202 - The AIX audit configuration files must be set to 640 or less permissive.DISA STIG AIX 7.x v2r5Unix
AIX7-00-002202 - The AIX audit configuration files must be set to 640 or less permissive.DISA STIG AIX 7.x v2r8Unix
DB2X-00-000700 - DB2 must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - SYSADM_GROUPDISA STIG IBM DB2 v10.5 LUW v1r4 DatabaseIBM_DB2DB

AUDIT AND ACCOUNTABILITY

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - data\*EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2Windows
EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - postgresql.confEDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2Windows
EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - data dirEDB PostgreSQL Advanced Server v11 Windows OS Audit v1r1Windows

CONFIGURATION MANAGEMENT

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - postgresql.confEDB PostgreSQL Advanced Server v11 Windows OS Audit v1r1Windows

CONFIGURATION MANAGEMENT

ESXI-06-100030 - The VMM must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG VMware vSphere 6.x ESXi v1r5VMware

AUDIT AND ACCOUNTABILITY

ESXI-06-100030 - The VMM must allow only the ISSM to select which auditable events are to be audited.DISA STIG VMware vSphere 6.x ESXi v1r4VMware

AUDIT AND ACCOUNTABILITY

O121-C2-006900 - The DBMS must allow designated organizational personnel to select which auditable events are to be audited by the database.DISA STIG Oracle 12c v2r6 DatabaseOracleDB
PANW-NM-000023 - The Palo Alto Networks security platform must allow only the ISSM (or individuals or roles appointed by the ISSM) in the Audit Administrator (auditadmin) role, or in a custom role with full access to audit logs, or any account that has full access to audit logs - auditadmin role.DISA STIG Palo Alto NDM v1r4Palo_Alto
PGS9-00-002600 - PostgreSQL must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - ConfigDISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix
PGS9-00-002600 - PostgreSQL must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - DataDISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix
PHTN-30-000019 - The Photon operating system must allow only the information system security manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG VMware vSphere 7.0 Photon OS v1r3Unix

AUDIT AND ACCOUNTABILITY

PPS9-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.EDB PostgreSQL Advanced Server OS Linux Audit v1r7Unix

CONFIGURATION MANAGEMENT

PPS9-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.EDB PostgreSQL Advanced Server OS Linux Audit v2r2Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

AUDIT AND ACCOUNTABILITY

RHEL-09-653110 - RHEL 9 must allow only the information system security manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

AUDIT AND ACCOUNTABILITY

RHEL-09-653115 - RHEL 9 /etc/audit/auditd.conf file must have 0640 or less permissive to prevent unauthorized access.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

AUDIT AND ACCOUNTABILITY

SHPT-00-000315 - SharePoint must allow designated organizational personnel to select which auditable events are to be audited by specific components of the system.DISA STIG SharePoint 2010 v1r9Windows

AUDIT AND ACCOUNTABILITY

SP13-00-000055 - SharePoint must allow designated organizational personnel to select which auditable events are to be audited by specific components of the system.DISA STIG SharePoint 2013 v2r1Windows
SPLK-CL-000140 - Splunk Enterprise must allow only the individuals appointed by the Information System Security Manager (ISSM) to have full admin rights to the system.DISA STIG Splunk Enterprise 8.x for Linux v1r5 STIG REST APISplunk

AUDIT AND ACCOUNTABILITY

SPLK-CL-000270 - Splunk Enterprise must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to be assigned to the Power User role.DISA STIG Splunk Enterprise 7.x for Windows v2r3 REST APISplunk
SQL6-D0-000700 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - permissionsDISA STIG SQL Server 2016 Database Audit v2r5MS_SQLDB
SQL6-D0-004400 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG SQL Server 2016 Instance DB Audit v2r11MS_SQLDB
SQL6-D0-004400 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG SQL Server 2016 Instance DB Audit v2r8MS_SQLDB
SQL6-D0-004400 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG SQL Server 2016 Instance DB Audit v2r10MS_SQLDB
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - audit.rulesDISA STIG Ubuntu 18.04 LTS v2r7Unix
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - audit.rulesDISA STIG Ubuntu 18.04 LTS v2r10Unix
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - auditd.confDISA STIG Ubuntu 18.04 LTS v2r10Unix
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - rules.d/*DISA STIG Ubuntu 18.04 LTS v2r10Unix
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - rules.d/*DISA STIG Ubuntu 18.04 LTS v2r8Unix
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.DISA STIG Ubuntu 18.04 LTS v2r11Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - audit.rulesDISA STIG Ubuntu 18.04 LTS v2r8Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - auditd.confDISA STIG Ubuntu 18.04 LTS v2r7Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - rules.d/*DISA STIG Ubuntu 18.04 LTS v2r8Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.DISA STIG Ubuntu 18.04 LTS v2r11Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.DISA STIG Ubuntu 18.04 LTS v2r13Unix
UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - audit.rulesDISA STIG Ubuntu 18.04 LTS v2r7Unix
UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - audit.rulesDISA STIG Ubuntu 18.04 LTS v2r10Unix
UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - auditd.confDISA STIG Ubuntu 18.04 LTS v2r7Unix
UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - rules.d/*DISA STIG Ubuntu 18.04 LTS v2r7Unix
UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.DISA STIG Ubuntu 20.04 LTS v1r12Unix

AUDIT AND ACCOUNTABILITY

UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files.DISA STIG Ubuntu 20.04 LTS v1r12Unix

AUDIT AND ACCOUNTABILITY

UBTU-22-653070 - Ubuntu 22.04 LTS must permit only authorized accounts to own the audit configuration files.DISA STIG Canonical Ubuntu 22.04 LTS v1r1Unix

AUDIT AND ACCOUNTABILITY

VCPG-67-000003 - VMware Postgres configuration files must not be accessible by unauthorized users.DISA STIG VMware vSphere 6.7 PostgreSQL v1r2Unix

AUDIT AND ACCOUNTABILITY

WDNS-AU-000007 - The Windows 2012 DNS Server logging criteria must only be configured by the ISSM or individuals appointed by the ISSM - manageDISA Microsoft Windows 2012 Server DNS STIG v1r14Windows

ACCESS CONTROL