Item Search

NameAudit NamePluginCategory
4.1.8 Ensure login and logout events are collected - auditctl tallylogCIS SUSE Linux Enterprise Server 11 L2 v2.1.1Unix

AUDIT AND ACCOUNTABILITY

4.1.8 Ensure session initiation information is collected - auditctl utmpCIS Ubuntu Linux 18.04 LXD Host L2 Server v1.0.0Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

4.1.8 Ensure session initiation information is collected - auditctl wtmpCIS Ubuntu Linux 18.04 LXD Host L2 Workstation v1.0.0Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

4.1.8 Ensure session initiation information is collected - utmpCIS Ubuntu Linux 18.04 LXD Host L2 Server v1.0.0Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

4.1.9 Ensure session initiation information is collected - auditctl btmpCIS SUSE Linux Enterprise Workstation 11 L2 v2.1.1Unix

AUDIT AND ACCOUNTABILITY

4.1.9 Ensure session initiation information is collected - wtmpCIS SUSE Linux Enterprise Server 11 L2 v2.1.1Unix

AUDIT AND ACCOUNTABILITY

5.2.3.11 Ensure session initiation information is collectedCIS Oracle Linux 7 v4.0.0 L2 ServerUnix

AUDIT AND ACCOUNTABILITY

5.2.3.11 Ensure session initiation information is collectedCIS Ubuntu Linux 20.04 LTS Server L2 v2.0.1Unix

AUDIT AND ACCOUNTABILITY

5.2.3.11 Ensure session initiation information is collectedCIS Red Hat EL8 Workstation L2 v3.0.0Unix

AUDIT AND ACCOUNTABILITY

5.2.3.11 Ensure session initiation information is collectedCIS Red Hat Enterprise Linux 7 v4.0.0 L2 ServerUnix

AUDIT AND ACCOUNTABILITY

5.2.3.11 Ensure session initiation information is collectedCIS Amazon Linux 2 v3.0.0 L2Unix

AUDIT AND ACCOUNTABILITY

5.5 (L1) Ensure 'Account Logon Logoff Audit Logon' is set to 'Success and Failure'CIS Microsoft Intune for Windows 11 v3.0.1 L1Windows

AUDIT AND ACCOUNTABILITY

6.3.3.11 Ensure session initiation information is collectedCIS Rocky Linux 9 v2.0.0 L2 WorkstationUnix

AUDIT AND ACCOUNTABILITY

6.3.3.11 Ensure session initiation information is collectedCIS Debian Linux 12 v1.0.1 L2 ServerUnix

AUDIT AND ACCOUNTABILITY

17.5.2 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Microsoft Windows 8.1 v2.4.1 L1 BitlockerWindows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION

17.5.2 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Windows Server 2012 R2 MS L1 v3.0.0Windows

AUDIT AND ACCOUNTABILITY

17.5.2 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Windows Server 2012 R2 DC L1 v3.0.0Windows

AUDIT AND ACCOUNTABILITY

17.5.3 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Microsoft Windows 10 Enterprise v3.0.0 L1 + BLWindows

AUDIT AND ACCOUNTABILITY

17.5.3 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Microsoft Windows Server 2022 v3.0.0 L1 Member ServerWindows

AUDIT AND ACCOUNTABILITY

17.5.3 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Microsoft Windows Server 2019 v3.0.1 L1 MSWindows

AUDIT AND ACCOUNTABILITY

17.5.3 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Microsoft Windows Server 2016 v3.0.0 L1 MSWindows

AUDIT AND ACCOUNTABILITY

17.5.3 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

AUDIT AND ACCOUNTABILITY

17.5.3 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Microsoft Windows 11 Enterprise v3.0.0 L1Windows

AUDIT AND ACCOUNTABILITY

17.5.3 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1 BLWindows

AUDIT AND ACCOUNTABILITY

17.5.3 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1 BL NGWindows

AUDIT AND ACCOUNTABILITY

17.5.3 (L1) Ensure 'Audit Logon' is set to 'Success and Failure'CIS Microsoft Windows Server 2008 Domain Controller Level 1 v3.3.1Windows

AUDIT AND ACCOUNTABILITY

17.5.3 (L1) Ensure 'Audit Logon' is set to 'Success and Failure'CIS Windows Server 2012 R2 MS L1 v3.0.0Windows

AUDIT AND ACCOUNTABILITY

17.5.3 (L1) Ensure 'Audit Logon' is set to 'Success and Failure'CIS Windows Server 2012 R2 DC L1 v3.0.0Windows

AUDIT AND ACCOUNTABILITY

17.5.3 (L1) Ensure 'Audit Logon' is set to 'Success and Failure'CIS Microsoft Windows Server 2008 R2 Domain Controller Level 1 v3.3.1Windows

AUDIT AND ACCOUNTABILITY

17.5.4 (L1) Ensure 'Audit Logoff' is set to include 'Success'CIS Microsoft Windows Server 2016 STIG v2.0.0 L1 DCWindows

AUDIT AND ACCOUNTABILITY

17.5.4 (L1) Ensure 'Audit Logon' is set to 'Success and Failure'CIS Microsoft Windows Server 2022 v3.0.0 L1 Member ServerWindows

AUDIT AND ACCOUNTABILITY

17.5.4 (L1) Ensure 'Audit Logon' is set to 'Success and Failure'CIS Microsoft Windows Server 2019 STIG v2.0.0 STIG DCWindows

AUDIT AND ACCOUNTABILITY

17.5.4 (L1) Ensure 'Audit Logon' is set to 'Success and Failure'CIS Microsoft Windows Server 2016 v3.0.0 L1 MSWindows

AUDIT AND ACCOUNTABILITY

17.5.4 (L1) Ensure 'Audit Logon' is set to 'Success and Failure'CIS Microsoft Windows Server 2019 STIG v2.0.0 L1 MSWindows

AUDIT AND ACCOUNTABILITY

17.5.4 (L1) Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure'CIS Microsoft Windows Server 2008 Domain Controller Level 1 v3.3.1Windows

AUDIT AND ACCOUNTABILITY

17.5.4 Ensure 'Audit Logon' is set to 'Success and Failure'CIS Microsoft Windows Server 2022 STIG v1.0.0 STIG MSWindows

AUDIT AND ACCOUNTABILITY

17.5.5 (L1) Ensure 'Audit Logon' is set to 'Success and Failure'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

AUDIT AND ACCOUNTABILITY

17.5.5 (L1) Ensure 'Audit Logon' is set to 'Success and Failure'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG MSWindows

AUDIT AND ACCOUNTABILITY

17.5.5 (L1) Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure'CIS Microsoft Windows 10 EMS Gateway v3.0.0 L1Windows

AUDIT AND ACCOUNTABILITY

17.5.5 (L1) Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure'CIS Microsoft Windows 10 Enterprise v3.0.0 L1Windows

AUDIT AND ACCOUNTABILITY

17.5.5 (L1) Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure'CIS Microsoft Windows 10 Enterprise v3.0.0 L1 + BLWindows

AUDIT AND ACCOUNTABILITY

17.5.5 (L1) Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure'CIS Microsoft Windows Server 2016 v3.0.0 L1 DCWindows

AUDIT AND ACCOUNTABILITY

17.5.5 (L1) Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure'CIS Microsoft Windows Server 2019 STIG v2.0.0 L1 DCWindows

AUDIT AND ACCOUNTABILITY

17.5.5 (L1) Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

AUDIT AND ACCOUNTABILITY

17.5.5 (L1) Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1 BLWindows

AUDIT AND ACCOUNTABILITY

17.5.5 (L1) Ensure 'Audit Special Logon' is set to include 'Success'CIS Microsoft Windows Server 2008 R2 Member Server Level 1 v3.3.1Windows

AUDIT AND ACCOUNTABILITY

17.5.5 (L1) Ensure 'Audit Special Logon' is set to include 'Success'CIS Microsoft Windows Server 2008 Domain Controller Level 1 v3.3.1Windows

AUDIT AND ACCOUNTABILITY

17.5.6 (L1) Ensure 'Audit Special Logon' is set to include 'Success'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1 BLWindows

AUDIT AND ACCOUNTABILITY

17.5.6 Ensure 'Audit Special Logon' is set to include 'Success'CIS Microsoft Windows Server 2022 STIG v1.0.0 STIG DCWindows

AUDIT AND ACCOUNTABILITY

17.5.6 Ensure 'Audit Special Logon' is set to include 'Success'CIS Microsoft Windows Server 2022 STIG v1.0.0 STIG MSWindows

AUDIT AND ACCOUNTABILITY