Item Search

NameAudit NamePluginCategory
AIX7-00-001108 - AIX must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA STIG AIX 7.x v2r9Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

AIX7-00-002123 - The AIX SSH daemon must not allow RhostsRSAAuthentication.DISA STIG AIX 7.x v2r3Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

AIX7-00-002123 - The AIX SSH daemon must not allow RhostsRSAAuthentication.DISA STIG AIX 7.x v2r1Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

AOSX-15-003001 - The macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.DISA STIG Apple Mac OSX 10.15 v1r7Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

AOSX-15-003001 - The macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.DISA STIG Apple Mac OSX 10.15 v1r3Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

AOSX-15-003001 - The macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.DISA STIG Apple Mac OSX 10.15 v1r5Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Limit SSHD to FIPS 140 Validated CiphersNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

Catalina - Limit SSHD to FIPS 140 Validated Message Authentication Code AlgorithmsNIST macOS Catalina v1.5.0 - All ProfilesUnix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

DKER-EE-002400 - Docker Enterprise Swarm manager must be run in auto-lock mode.DISA STIG Docker Enterprise 2.x Linux/Unix v2r1Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

DKER-EE-006240 - Docker Enterprise data exchanged between Linux containers on different nodes must be encrypted on the overlay network.DISA STIG Docker Enterprise 2.x Linux/Unix v2r1Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-004900 - The EDB Postgres Advanced Server must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for all cryptographic operations including generation of cryptographic hashes and data protection - versionEDB PostgreSQL Advanced Server v11 DB Audit v2r4PostgreSQLDB

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-004900 - The EDB Postgres Advanced Server must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for all cryptographic operations including generation of cryptographic hashes and data protection.EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r4Windows

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - /etc/passwdDISA STIG Solaris 10 SPARC v2r1Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - /etc/passwdDISA STIG Solaris 10 SPARC v2r2Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - /etc/passwdDISA STIG Solaris 10 X86 v2r2Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - /etc/passwdDISA STIG Solaris 10 X86 v2r1Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - /etc/shadowDISA STIG Solaris 10 SPARC v2r1Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - /etc/shadowDISA STIG Solaris 10 SPARC v2r2Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

GEN000595 - The password hashes stored on the system must have been generated using a FIPS 140-2 approved cryptographic hashing algorithm - /etc/shadowDISA STIG Solaris 10 X86 v2r1Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

MD3X-00-000380 - MongoDB must use NIST FIPS 140-2-validated cryptographic modules for cryptographic operations.DISA STIG MongoDB Enterprise Advanced 3.x v2r3 OSUnix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

OL6-00-000063 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes (login.defs) - login.defs.DISA STIG Oracle Linux 6 v1r18Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OL6-00-000064 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes (libuser.conf) - libuser.conf.DISA STIG Oracle Linux 6 v1r18Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OL6-00-000243 - The SSH daemon must be configured to use only FIPS 140-2 approved ciphers.DISA STIG Oracle Linux 6 v1r18Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OL6-00-000252 - If the system is using LDAP for authentication or account information, the system must use a TLS connection using FIPS 140-2 approved cryptographic algorithms.DISA STIG Oracle Linux 6 v1r18Unix

SYSTEM AND COMMUNICATIONS PROTECTION

OL6-00-000534 - The Oracle Linux 6 operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA STIG Oracle Linux 6 v1r17Unix

SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

OL07-00-040330 - The Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication.DISA Oracle Linux 7 STIG v2r4Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

OL07-00-040330 - The Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication.DISA Oracle Linux 7 STIG v2r5Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

PANW-AG-000016 - The Palo Alto Networks security platform, if used as a TLS gateway/decryption point or VPN concentrator, must use encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of remote access sessions.DISA STIG Palo Alto ALG v2r1Palo_Alto

SYSTEM AND COMMUNICATIONS PROTECTION

PANW-AG-000017 - The Palo Alto Networks security platform that stores secret or private keys must use FIPS-approved key management technology and processes in the production and control of private/secret cryptographic keys.DISA STIG Palo Alto ALG v2r1Palo_Alto

SYSTEM AND COMMUNICATIONS PROTECTION

PANW-AG-000020 - The Palo Alto Networks security platform, if used as a TLS gateway/decryption point or VPN concentrator, must use NIST FIPS-validated cryptography to protect the integrity of remote access sessions.DISA STIG Palo Alto ALG v2r1Palo_Alto

SYSTEM AND COMMUNICATIONS PROTECTION

PPS9-00-009100 - The EDB Postgres Advanced Server must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions - CAsEDB PostgreSQL Advanced Server OS Linux Audit v2r1Unix

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-06-000062 - The system must use a FIPS 140-2 approved cryptographic hashing algorithm for generating account password hashes (system-auth) - system-auth.DISA Red Hat Enterprise Linux 6 STIG v2r1Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-07-040110 - The Red Hat Enterprise Linux 7 operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections.DISA Red Hat Enterprise Linux 7 STIG v3r4Unix

SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-07-040110 - The Red Hat Enterprise Linux 7 operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections.DISA Red Hat Enterprise Linux 7 STIG v3r7Unix

SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-07-040110 - The Red Hat Enterprise Linux 7 operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections.DISA Red Hat Enterprise Linux 7 STIG v3r5Unix

SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-07-040330 - The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication.DISA Red Hat Enterprise Linux 7 STIG v3r7Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-07-040330 - The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication.DISA Red Hat Enterprise Linux 7 STIG v3r4Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-07-040330 - The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication.DISA Red Hat Enterprise Linux 7 STIG v3r5Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

RHEL-09-672020 - RHEL 9 crypto policy must not be overridden.DISA Red Hat Enterprise Linux 9 STIG v2r1Unix

MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

SLES-12-030180 - The SUSE operating system SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA SLES 12 STIG v2r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SLES-12-030180 - The SUSE operating system SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA SLES 12 STIG v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SLES-15-010270 - The SUSE operating system SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA SLES 15 STIG v1r3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SLES-15-010270 - The SUSE operating system SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA SLES 15 STIG v1r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SQL4-00-031100 - SQL Server must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for cryptographic operations.DISA STIG SQL Server 2014 Instance OS Audit v2r4Windows

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

SQL4-00-031100 - SQL Server must use NIST FIPS 140-2 validated cryptographic modules for cryptographic operations.DISA STIG SQL Server 2014 Instance OS Audit v2r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-16-030240 - The SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA STIG Ubuntu 16.04 LTS v2r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-18-010417 - The Ubuntu operating system must configure the SSH daemon to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms to protect the integrity of nonlocal maintenance and diagnostic communications.DISA STIG Ubuntu 18.04 LTS v2r2Unix

SYSTEM AND COMMUNICATIONS PROTECTION

UBTU-18-010417 - The Ubuntu operating system must configure the SSH daemon to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms to protect the integrity of nonlocal maintenance and diagnostic communications.DISA STIG Ubuntu 18.04 LTS v2r4Unix

SYSTEM AND COMMUNICATIONS PROTECTION

VCLD-70-000002 - VAMI must be configured with FIPS 140-2 compliant ciphers for HTTPS connections.DISA STIG VMware vSphere 7.0 VAMI v1r2Unix

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

WPAW-00-001700 - The Windows PAW must use a trusted channel for all connections between a PAW and IT resources managed from the PAW.DISA MS Windows Privileged Access Workstation v2r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION