'auth,authpriv.* /var/log/secure' | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
'local6,local7.* -/var/log/localmessages' | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
'mail.warning -/var/log/mail.warn' | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
/etc/cron.allow file permissions | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
/etc/issue exist | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
/etc/selinux/config | CIS Amazon Linux 2 v3.0.0 L1 | Unix | |
1.1.2.1.2 Ensure nodev option set on /tmp partition | CIS Amazon Linux 2 v3.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
1.1.2.3.3 Ensure nosuid option set on /home partition | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL, MEDIA PROTECTION |
1.1.2.4.3 Ensure nosuid option set on /var partition | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL, MEDIA PROTECTION |
1.1.2.6.2 Ensure nodev option set on /var/log partition | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL, MEDIA PROTECTION |
1.1.2.7.2 Ensure nodev option set on /var/log/audit partition | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL, MEDIA PROTECTION |
1.4.3 Ensure core dump backtraces are disabled | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL |
1.5.1.2 Ensure SELinux is not disabled in bootloader configuration | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL, MEDIA PROTECTION |
1.5.1.8 Ensure SETroubleshoot is not installed | CIS Amazon Linux 2 v3.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
2.1.1 Ensure time synchronization is in use | CIS Amazon Linux 2 v3.0.0 L1 | Unix | AUDIT AND ACCOUNTABILITY |
2.2.9 Ensure network file system services are not in use | CIS Amazon Linux 2 v3.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
2.3.3 Ensure nis client is not installed | CIS Amazon Linux 2 v3.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
3.3.10 Ensure tcp syn cookies is enabled | CIS Amazon Linux 2 v3.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
3.4.2.3 Ensure firewalld drops unnecessary services and ports | CIS Amazon Linux 2 v3.0.0 L1 | Unix | SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION |
3.4.3.2 Ensure iptables are flushed with nftables | CIS Amazon Linux 2 v3.0.0 L1 | Unix | SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION |
3.4.4.2.1 Ensure iptables loopback traffic is configured | CIS Amazon Linux 2 v3.0.0 L1 | Unix | SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION |
3.4.4.2.4 Ensure iptables default deny firewall policy | CIS Amazon Linux 2 v3.0.0 L1 | Unix | SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION |
3.4.4.3.1 Ensure ip6tables loopback traffic is configured | CIS Amazon Linux 2 v3.0.0 L1 | Unix | SECURITY ASSESSMENT AND AUTHORIZATION, SYSTEM AND COMMUNICATIONS PROTECTION |
4.1.1.3 Ensure permissions on /etc/cron.hourly are configured | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL, MEDIA PROTECTION |
4.1.1.5 Ensure permissions on /etc/cron.weekly are configured | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL, MEDIA PROTECTION |
4.1.1.8 Ensure crontab is restricted to authorized users | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL, MEDIA PROTECTION |
4.2.1 Ensure permissions on /etc/ssh/sshd_config are configured | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL, MEDIA PROTECTION |
4.2.3 Ensure permissions on SSH public host key files are configured | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL, MEDIA PROTECTION |
4.2.4 Ensure sshd access is configured | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL, MEDIA PROTECTION |
4.2.16 Ensure sshd MaxAuthTries is configured | CIS Amazon Linux 2 v3.0.0 L1 | Unix | AUDIT AND ACCOUNTABILITY |
4.2.21 Ensure sshd PermitUserEnvironment is disabled | CIS Amazon Linux 2 v3.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
4.3.1 Ensure sudo is installed | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL |
4.3.7 Ensure access to the su command is restricted | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL, MEDIA PROTECTION |
4.4.2.1.3 Ensure password unlock time is configured | CIS Amazon Linux 2 v3.0.0 L1 | Unix | ACCESS CONTROL |
4.4.2.2.4 Ensure password complexity is configured | CIS Amazon Linux 2 v3.0.0 L1 | Unix | IDENTIFICATION AND AUTHENTICATION |
4.4.2.3.1 Ensure pam_pwhistory module is enabled | CIS Amazon Linux 2 v3.0.0 L1 | Unix | IDENTIFICATION AND AUTHENTICATION |
5.3.4 Ensure password hashing algorithm is SHA-512 - system-auth | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | IDENTIFICATION AND AUTHENTICATION |
5.4.1.4 Ensure inactive password lock is 30 days or less - useradd | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | IDENTIFICATION AND AUTHENTICATION |
5.4.2 Ensure system accounts are non-login | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
5.4.3 Ensure default group for the root account is GID 0 | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | ACCESS CONTROL |
6.1.4 Ensure permissions on /etc/group are configured | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | IDENTIFICATION AND AUTHENTICATION |
6.1.8 Ensure permissions on /etc/group- are configured | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | IDENTIFICATION AND AUTHENTICATION |
6.2.3 Ensure no legacy "+" entries exist in /etc/shadow | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
6.2.6 Ensure root PATH Integrity | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
6.2.8 Ensure users' home directories permissions are 750 or more restrictive | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | ACCESS CONTROL |
6.2.10 Ensure users' dot files are not group or world writable | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | ACCESS CONTROL |
6.2.11 Ensure no users have .forward files | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
6.2.16 Ensure no duplicate UIDs exist | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
6.2.18 Ensure no duplicate user names exist | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
Check root path variable | CIS Aliyun Linux 2 L1 v1.0.0 | Unix | |