Item Search

NameAudit NamePluginCategory
AADC-CN-000955 - Adobe Acrobat Pro DC Continuous FIPS mode must be enabled.DISA STIG Adobe Acrobat Pro DC Continuous Track v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

AIX7-00-002111 - AIX SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA STIG AIX 7.x v2r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

BIND-9X-001120 - A BIND 9.x server must implement NIST FIPS-validated cryptography for provisioning digital signatures and generating cryptographic hashes.DISA BIND 9.x STIG v2r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-000720 - The Cisco router must be configured to terminate all network connections associated with device management after 10 minutes of inactivity - ip http secure-serverDISA STIG Cisco IOS XE Router NDM v2r2Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-000720 - The Cisco router must be configured to terminate all network connections associated with device management after 10 minutes of inactivity - ip http secure-serverDISA STIG Cisco IOS XE Router NDM v2r3Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-000720 - The Cisco router must be configured to terminate all network connections associated with device management after 10 minutes of inactivity - ip http secure-serverDISA STIG Cisco IOS Router NDM v2r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-000720 - The Cisco switch must be configured to terminate all network connections associated with device management after 10 minutes of inactivity - ip http secure-serverDISA STIG Cisco IOS XE Switch NDM v2r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-000720 - The Cisco switch must be configured to terminate all network connections associated with device management after 10 minutes of inactivity - ip http secure-serverDISA STIG Cisco IOS Switch NDM v2r2Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh server algorithm macDISA STIG Cisco IOS XE Router NDM v2r2Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh server algorithm macDISA STIG Cisco IOS Router NDM v2r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh server algorithm macDISA STIG Cisco IOS Router NDM v2r2Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-serverDISA STIG Cisco IOS XE Router NDM v2r3Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-serverDISA STIG Cisco IOS XE Router NDM v2r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-serverDISA STIG Cisco IOS Router NDM v2r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions - secure-serverDISA STIG Cisco IOS Router NDM v2r2Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

EX16-ED-000050 - Exchange external Receive connectors must be domain secure-enabled.DISA Microsoft Exchange 2016 Edge Transport Server STIG v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EX16-ED-000670 - Exchange internal Send connectors must use an authentication level.DISA Microsoft Exchange 2016 Edge Transport Server STIG v2r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000035 - The BIG-IP Core implementation must be configured to comply with the required TLS settings in NIST SP 800-52 Revision 1 for TLS services to virtual servers.DISA F5 BIG-IP Local Traffic Manager 11.x STIG v2r1F5

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000097 - The BIG-IP Core implementation must be configured to protect the authenticity of communications sessions.DISA F5 BIG-IP Local Traffic Manager 11.x STIG v2r1F5

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000291 - The BIG-IP Core implementation must be configured to implement NIST FIPS-validated cryptography to generate cryptographic hashes when providing encryption traffic to virtual servers.DISA F5 BIG-IP Local Traffic Manager 11.x STIG v2r1F5

SYSTEM AND COMMUNICATIONS PROTECTION

IIST-SI-000203 - A private IIS 10.0 website must only accept Secure Socket Layer (SSL) connections.DISA IIS 10.0 Site v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

JBOS-AS-000650 - JBoss must be configured to use an approved TLS version.DISA RedHat JBoss EAP 6.3 STIG v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

JBOS-AS-000730 - The JBoss server must be configured to use DoD- or CNSS-approved PKI Class 3 or Class 4 certificates.DISA RedHat JBoss EAP 6.3 STIG v2r4Unix

SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-07-010210 - The Red Hat Enterprise Linux operating system must be configured to use the shadow file to store only encrypted representations of passwords.DISA Red Hat Enterprise Linux 7 STIG v3r4Unix

SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-07-021620 - The Red Hat Enterprise Linux operating system must use a file integrity tool that is configured to use FIPS 140-2 approved cryptographic hashes for validating file contents and directories - sha512DISA Red Hat Enterprise Linux 7 STIG v3r4Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SLES-12-010420 - FIPS 140-2 mode must be enabled on the SUSE operating system.DISA SLES 12 STIG v2r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SLES-12-010420 - FIPS 140-2 mode must be enabled on the SUSE operating system.DISA SLES 12 STIG v2r13Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SLES-12-010420 - FIPS 140-2 mode must be enabled on the SUSE operating system.DISA SLES 12 STIG v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SLES-15-010260 - The SUSE operating system must employ FIPS 140-2 approved cryptographic hashing algorithm for system authentication (login.defs).DISA SLES 15 STIG v1r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SOL-11.1-060060 - The operating system must employ FIPS-validate or NSA-approved cryptography to implement digital signatures.DISA STIG Solaris 11 SPARC v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SOL-11.1-060060 - The operating system must employ FIPS-validate or NSA-approved cryptography to implement digital signatures.DISA STIG Solaris 11 X86 v2r4Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SP13-00-000095 - SharePoint must employ NSA-approved cryptography to protect classified information.DISA STIG SharePoint 2013 v2r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SP13-00-000100 - SharePoint must employ FIPS-validated cryptography to protect unclassified information when such information must be separated from individuals who have the necessary clearances yet lack the necessary access approvals.DISA STIG SharePoint 2013 v2r3Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-008700 - SQL Server must use NIST FIPS 140-2 validated cryptographic modules for cryptographic operations.DISA STIG SQL Server 2016 Instance OS Audit v2r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-008700 - SQL Server must use NIST FIPS 140-2 validated cryptographic modules for cryptographic operations.DISA STIG SQL Server 2016 Instance OS Audit v2r6Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-009200 - SQL Server must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.DISA STIG SQL Server 2016 Instance OS Audit v2r6Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015600 - SQL Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.DISA STIG SQL Server 2016 Instance OS Audit v2r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015700 - SQL Server must implement NIST FIPS 140-2 validated cryptographic modules to generate and validate cryptographic hashes.DISA STIG SQL Server 2016 Instance OS Audit v2r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015800 - SQL Server must implement NIST FIPS 140-2 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owners requirements.DISA STIG SQL Server 2016 Instance OS Audit v2r6Windows

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-16-010370 - The Ubuntu operating system must implement NSA-approved cryptography to protect classified information in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA STIG Ubuntu 16.04 LTS v2r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-16-010550 - The Ubuntu operating system must use cryptographic mechanisms to protect the integrity of audit tools - auditdDISA STIG Ubuntu 16.04 LTS v2r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-16-010550 - The Ubuntu operating system must use cryptographic mechanisms to protect the integrity of audit tools - aureportDISA STIG Ubuntu 16.04 LTS v2r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-16-010550 - The Ubuntu operating system must use cryptographic mechanisms to protect the integrity of audit tools - ausearchDISA STIG Ubuntu 16.04 LTS v2r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-18-010110 - The Ubuntu operating system must employ a FIPS 140-2 approved cryptographic hashing algorithms for all created and stored passwords - ENCRYPT_METHODDISA STIG Ubuntu 18.04 LTS v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-18-010506 - The Ubuntu operating system must use cryptographic mechanisms to protect the integrity of audit tools - audispdDISA STIG Ubuntu 18.04 LTS v2r4Unix

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-18-010506 - The Ubuntu operating system must use cryptographic mechanisms to protect the integrity of audit tools - autraceDISA STIG Ubuntu 18.04 LTS v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-SO-000074 - The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2012 and 2012 R2 DC STIG v3r7Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-SO-000074 - The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2012 and 2012 R2 MS STIG v3r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN12-SO-000074 - The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2012 and 2012 R2 MS STIG v3r3Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WN16-DC-000140 - Separate, NSA-approved (Type 1) cryptography must be used to protect the directory data in transit for directory service implementations at a classified confidentiality level when replication data traverses a network cleared to a lower level than the data - Type 1 cryptography must be used to protect the directory data in transit for directory service implementations at a classified confidentiality level when replication data traverses a network cleared to a lower level than the dataDISA Windows Server 2016 STIG v2r8Windows

SYSTEM AND COMMUNICATIONS PROTECTION