Item Search

NameAudit NamePluginCategory
1.1.3 Ensure 'Allow remote users to interact with elevated windows in remote assistance sessions' is set to 'Disabled'.CIS Google Chrome L1 v2.0.0Windows

CONFIGURATION MANAGEMENT

1.2.1 Set 'privilege 1' for local users - 'All users have encrypted passwords'CIS Cisco IOS 15 L1 v4.1.0Cisco
1.2.1 Set 'privilege 1' for local users - 'No users with privileges 2-15'CIS Cisco IOS 15 L1 v4.1.0Cisco
1.2.15 Ensure that the admission control plugin NamespaceLifecycle is setCIS Kubernetes Benchmark v1.6.1 L1 MasterUnix
1.2.16 Ensure that the admission control plugin PodSecurityPolicy is setCIS Kubernetes Benchmark v1.6.1 L1 MasterUnix
1.2.17 Ensure that the admission control plugin NodeRestriction is setCIS Kubernetes Benchmark v1.6.1 L1 MasterUnix
1.3.1 Ensure sudo is installedCIS Fedora 19 Family Linux Server L1 v1.0.0Unix

ACCESS CONTROL

1.3.1 Ensure sudo is installedCIS Fedora 19 Family Linux Workstation L1 v1.0.0Unix

ACCESS CONTROL

1.3.1 Ensure that the --terminated-pod-gc-threshold argument is set as appropriateCIS Kubernetes Benchmark v1.6.1 L1 MasterUnix
1.3.2 Ensure sudo commands use ptyCIS Fedora 19 Family Linux Server L1 v1.0.0Unix

ACCESS CONTROL

1.3.2 Ensure that the --profiling argument is set to falseCIS Kubernetes Benchmark v1.6.1 L1 MasterUnix
1.3.3 Ensure that the --use-service-account-credentials argument is set to trueCIS Kubernetes Benchmark v1.6.1 L1 MasterUnix
1.11 Ensure that Separation of duties is enforced while assigning KMS related roles to usersCIS Google Cloud Platform v1.1.0 L2GCP
1.15 Ensure that 'Restrict access to Azure AD administration portal' is set to 'Yes'CIS Microsoft Azure Foundations v1.3.1 L1microsoft_azure
1.16 Ensure IAM policies that allow full '*:*' administrative privileges are not attachedCIS Amazon Web Services Foundations L1 2.0.0amazon_aws
1.16 Ensure IAM policies that allow full '*:*' administrative privileges are not attached - *:* administrative privileges are not attachedCIS Amazon Web Services Foundations L1 1.4.0amazon_aws
1.21 Ensure that no custom subscription owner roles are created - Action TypesCIS Microsoft Azure Foundations v1.3.1 L2microsoft_azure
1.21 Ensure that no custom subscription owner roles are created - Assignable ScopeCIS Microsoft Azure Foundations v1.3.1 L2microsoft_azure
2.2 Ensure that the --client-cert-auth argument is set to trueCIS Kubernetes Benchmark v1.6.1 L1 MasterUnix
2.4 Ensure Docker is allowed to make changes to iptables - daemon.jsonCIS Docker v1.3.1 L1 Docker LinuxUnix
2.6 Ensure that the --peer-auto-tls argument is not set to trueCIS Kubernetes Benchmark v1.6.1 L1 MasterUnix
2.14 Ensure containers are restricted from acquiring new privilegesCIS Docker v1.3.1 L1 Docker LinuxUnix
3.1 Ensure that the docker.service file ownership is set to root:rootCIS Docker v1.3.1 L1 Docker LinuxUnix
3.3 Ensure that docker.socket file ownership is set to root:rootCIS Docker v1.3.1 L1 Docker LinuxUnix
3.5 Ensure that the /etc/docker directory ownership is set to root:rootCIS Docker v1.3.1 L1 Docker LinuxUnix
3.7 Ensure that registry certificate file ownership is set to root:rootCIS Docker v1.3.1 L1 Docker LinuxUnix
3.13 Ensure that the Docker server certificate key file ownership is set to root:rootCIS Docker v1.3.1 L1 Docker LinuxUnix
3.15 Ensure that the Docker socket file ownership is set to root:dockerCIS Docker v1.3.1 L1 Docker LinuxUnix
3.17 Ensure that the daemon.json file ownership is set to root:rootCIS Docker v1.3.1 L1 Docker LinuxUnix
3.19 Ensure that the /etc/default/docker file ownership is set to root:rootCIS Docker v1.3.1 L1 Docker LinuxUnix
3.21 Ensure that the /etc/sysconfig/docker file ownership is set to root:rootCIS Docker v1.3.1 L1 Docker LinuxUnix
4.1 Ensure that a user for the container has been createdCIS Docker v1.3.1 L1 Docker LinuxUnix
4.8 Ensure setuid and setgid permissions are removedCIS Docker v1.3.1 L2 Docker LinuxUnix
5.1.8 Limit use of the Bind, Impersonate and Escalate permissions in the Kubernetes clusterCIS Kubernetes v1.20 Benchmark v1.0.0 L1 MasterUnix

IDENTIFICATION AND AUTHENTICATION

5.2 Ensure SNMPv1/2 are set to Read OnlyCIS Juniper OS Benchmark v2.0.0 L1Juniper

ACCESS CONTROL

5.2 Ensure SNMPv1/2 are set to Read OnlyCIS Juniper OS Benchmark v2.1.0 L1Juniper

ACCESS CONTROL

5.5 Ensure SNMP Write Access is not setCIS Juniper OS Benchmark v2.0.0 L2Juniper

CONFIGURATION MANAGEMENT

5.8.3 Ensure Legacy Authorization (ABAC) is DisabledCIS Google Kubernetes Engine (GKE) v1.5.0 L1GCP
5.8.4 Ensure Legacy Authorization (ABAC) is DisabledCIS Google Kubernetes Engine (GKE) v1.4.0 L1GCP
5.8.4 Ensure Legacy Authorization (ABAC) is DisabledCIS Google Kubernetes Engine (GKE) v1.1.0 L1 MasterGCP
5.8.4 Ensure Legacy Authorization (ABAC) is DisabledCIS Google Kubernetes Engine (GKE) v1.3.0 L1GCP
5.22 Ensure that docker exec commands are not used with the privileged optionCIS Docker v1.3.1 L2 Docker LinuxUnix
5.23 Ensure that docker exec commands are not used with the user=root optionCIS Docker v1.3.1 L2 Docker LinuxUnix
5.25 Ensure that the container is restricted from acquiring additional privilegesCIS Docker v1.3.1 L1 Docker LinuxUnix
5.31 Ensure that the Docker socket is not mounted inside any containersCIS Docker v1.3.1 L1 Docker LinuxUnix
6.1.2 Create baseline of executables that require a specific group for elevation to a different EUID (not scored)CIS IBM AIX 7.2 L2 v1.1.0Unix

ACCESS CONTROL

6.4 Restrict root Login to System ConsoleCIS Red Hat Enterprise Linux 5 L1 v2.2.1Unix

ACCESS CONTROL

6.5 Restrict Access to the su Command - auth required pam_wheel.so use_uid'CIS Red Hat Enterprise Linux 5 L1 v2.2.1Unix

ACCESS CONTROL

6.11.4 Ensure Console Port is Set as InsecureCIS Juniper OS Benchmark v2.1.0 L2Juniper

ACCESS CONTROL

8.5 Enable role-based access control (RBAC) within Azure Kubernetes ServicesCIS Microsoft Azure Foundations v1.3.1 L1microsoft_azure