Item Search

NameAudit NamePluginCategory
AADC-CL-000840 - Adobe Acrobat Pro DC Classic privileged file and folder locations must be disabled.DISA STIG Adobe Acrobat Pro DC Classic Track v1r3Windows

CONFIGURATION MANAGEMENT

AADC-CL-001325 - Adobe Acrobat Pro DC Classic privileged host locations must be disabled.DISA STIG Adobe Acrobat Pro DC Classic Track v1r3Windows

CONFIGURATION MANAGEMENT

AADC-CN-000840 - Adobe Acrobat Pro DC Continuous privileged file and folder locations must be disabled.DISA STIG Adobe Acrobat Pro DC Continuous Track v1r2Windows

CONFIGURATION MANAGEMENT

AADC-CN-001325 - Adobe Acrobat Pro DC Continuous privileged host locations must be disabled.DISA STIG Adobe Acrobat Pro DC Continuous Track v1r2Windows

CONFIGURATION MANAGEMENT

ADBP-XI-000840 - Adobe Acrobat Pro XI privileged file and folder locations must be disabled.DISA STIG ADOBE ACROBAT PROFESSIONAL (PRO) XI v1r2Windows

CONFIGURATION MANAGEMENT

ADBP-XI-001325 - Adobe Acrobat Pro XI privileged site locations must be disabled.DISA STIG ADOBE ACROBAT PROFESSIONAL (PRO) XI v1r2Windows

CONFIGURATION MANAGEMENT

ADBP-XI-001330 - Adobe Acrobat Pro XI privileged host locations must be disabled.DISA STIG ADOBE ACROBAT PROFESSIONAL (PRO) XI v1r2Windows

CONFIGURATION MANAGEMENT

ADBP-XI-001335 - Adobe Acrobat Pro XI certified document trust must be disabled.DISA STIG ADOBE ACROBAT PROFESSIONAL (PRO) XI v1r2Windows

CONFIGURATION MANAGEMENT

APPL-11-002063 - The macOS system must enforce access restrictions.DISA STIG Apple macOS 11 v1r8Unix

CONFIGURATION MANAGEMENT

APPL-11-002063 - The macOS system must enforce access restrictions.DISA STIG Apple macOS 11 v1r5Unix

CONFIGURATION MANAGEMENT

APPL-12-002063 - The macOS system must enforce access restrictions.DISA STIG Apple macOS 12 v1r8Unix

CONFIGURATION MANAGEMENT

APPL-13-002063 - The macOS system must disable the guest account.DISA STIG Apple macOS 13 v1r4Unix

CONFIGURATION MANAGEMENT

APPL-14-002063 - The macOS system must disable the guest account.DISA Apple macOS 14 (Sonoma) STIG v1r2Unix

CONFIGURATION MANAGEMENT

ARDC-CL-000315 - Adobe Reader DC must disable the ability to add Trusted Files and Folders.DISA STIG Adobe Acrobat Reader DC Classic Track v1r5Windows

CONFIGURATION MANAGEMENT

ARDC-CL-000320 - Adobe Reader DC must disable the ability to specify Host-Based Privileged Locations.DISA STIG Adobe Acrobat Reader DC Classic Track v1r5Windows

CONFIGURATION MANAGEMENT

ARDC-CN-000315 - Adobe Reader DC must disable the ability to add Trusted Files and Folders.DISA STIG Adobe Acrobat Reader DC Continuous Track v1r6Windows

CONFIGURATION MANAGEMENT

ARDC-CN-000320 - Adobe Reader DC must disable the ability to elevate IE Trusts to Privileged Locations.DISA STIG Adobe Acrobat Reader DC Continuous Track v1r6Windows

CONFIGURATION MANAGEMENT

EPAS-00-008500 - The EDB Postgres Advanced Server must enforce access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).EnterpriseDB PostgreSQL Advanced Server DB v1r1PostgreSQLDB

CONFIGURATION MANAGEMENT

EX13-EG-000295 - The Exchange software baseline copy must exist.DISA Microsoft Exchange 2013 Edge Transport Server STIG v1r5Windows

CONFIGURATION MANAGEMENT

F5BI-DM-000213 - The BIG-IP appliance must be configured to enforce access restrictions associated with changes to device configuration - Remote RoleDISA F5 BIG-IP Device Management 11.x STIG v1r7F5

ACCESS CONTROL

FGFW-ND-000150 - The FortiGate device must enforce access restrictions associated with changes to device configuration.DISA Fortigate Firewall NDM STIG v1r4FortiGate

CONFIGURATION MANAGEMENT

MD3X-00-000670 - MongoDB must enforce access restrictions associated with changes to the configuration of MongoDB or database(s).DISA STIG MongoDB Enterprise Advanced 3.x v1r1MongoDB

ACCESS CONTROL

MD3X-00-000670 - MongoDB must enforce access restrictions associated with changes to the configuration of MongoDB or database(s).DISA STIG MongoDB Enterprise Advanced 3.x v1r2MongoDB

ACCESS CONTROL

MD3X-00-000670 - MongoDB must enforce access restrictions associated with changes to the configuration of MongoDB or database(s).DISA STIG MongoDB Enterprise Advanced 3.x v2r1 DBMongoDB
MD4X-00-005400 - MongoDB must enforce access restrictions associated with changes to the configuration of MongoDB or database(s).DISA STIG MongoDB Enterprise Advanced 4.x v1r3 DBMongoDB

CONFIGURATION MANAGEMENT

O112-C2-010300 - The DBMS must support enforcement of logical access restrictions associated with changes to the DBMS configuration and to the database itself.DISA STIG Oracle 11.2g v2r3 DatabaseOracleDB
O121-C2-010300 - The DBMS must support enforcement of logical access restrictions associated with changes to the DBMS configuration and to the database itself.DISA STIG Oracle 12c v2r8 DatabaseOracleDB
OL07-00-021700 - The Oracle Linux operating system must not allow removable media to be used as the boot loader unless approved.DISA Oracle Linux 7 STIG v2r7Unix
OL07-00-021700 - The Oracle Linux operating system must not allow removable media to be used as the boot loader unless approved.DISA Oracle Linux 7 STIG v2r12Unix
OL07-00-040430 - The Oracle Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed - GSSAPI authentication unless needed.DISA Oracle Linux 7 STIG v2r7Unix
OL07-00-040440 - The Oracle Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.DISA Oracle Linux 7 STIG v2r13Unix
OL07-00-040440 - The Oracle Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.DISA Oracle Linux 7 STIG v2r7Unix
Overview of port lockdown behaviorTenable F5 BIG-IP Best Practice AuditF5

CONFIGURATION MANAGEMENT

PGS9-00-009600 - PostgreSQL must enforce access restrictions associated with changes to the configuration of PostgreSQL or database(s) - duDISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix
Settings to Lock Down your BIG-IP - Admin Terminal AccessTenable F5 BIG-IP Best Practice AuditF5

CONFIGURATION MANAGEMENT

Settings to Lock Down your BIG-IP - Remote RoleTenable F5 BIG-IP Best Practice AuditF5

CONFIGURATION MANAGEMENT

SQL2-00-014600 - SQL Server must support the organizational requirement to employ automated mechanisms for enforcing access restrictions.DISA STIG SQL Server 2012 Database OS Audit v1r20Windows

CONFIGURATION MANAGEMENT

SQL6-D0-003100 - SQL Server must enforce access restrictions associated with changes to the configuration of the database(s).DISA STIG SQL Server 2016 Database Audit v2r6MS_SQLDB
TCAT-AS-001200 - $CATALINA_HOME folder must be owned by the root user, group tomcat.DISA STIG Apache Tomcat Application Server 9 v2r2Unix
TCAT-AS-001200 - $CATALINA_HOME folder must be owned by the root user, group tomcat.DISA STIG Apache Tomcat Application Server 9 v2r6Unix
TCAT-AS-001220 - $CATALINA_BASE/conf/ folder must be owned by root, group tomcat.DISA STIG Apache Tomcat Application Server 9 v2r4Unix
TCAT-AS-001250 - $CATALINA_BASE/logs/ folder must be owned by tomcat user, group tomcat.DISA STIG Apache Tomcat Application Server 9 v2r2Unix
TCAT-AS-001260 - $CATALINA_BASE/temp/ folder must be owned by tomcat user, group tomcat.DISA STIG Apache Tomcat Application Server 9 v2r3 MiddlewareUnix
TCAT-AS-001270 - $CATALINA_BASE/temp folder permissions must be set to 750.DISA STIG Apache Tomcat Application Server 9 v2r3Unix
TCAT-AS-001270 - $CATALINA_BASE/temp folder permissions must be set to 750.DISA STIG Apache Tomcat Application Server 9 v2r3 MiddlewareUnix
TCAT-AS-001280 - $CATALINA_BASE/work/ folder must be owned by tomcat user, group tomcat.DISA STIG Apache Tomcat Application Server 9 v2r5Unix
VCEM-67-000028 - ESX Agent Manager must set the secure flag for cookies.DISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

CONFIGURATION MANAGEMENT

VCEM-70-000030 - ESX Agent Manager must set the secure flag for cookies.DISA STIG VMware vSphere 7.0 EAM Tomcat v1r2Unix

CONFIGURATION MANAGEMENT

VCLD-67-000032 - VAMI configuration files must be protected from unauthorized access - optDISA STIG VMware vSphere 6.7 VAMI-lighttpd v1r3Unix

CONFIGURATION MANAGEMENT

VCSA-70-000095 - The vCenter Server users must have the correct roles assigned.DISA STIG VMware vSphere 7.0 vCenter v1r2VMware