Item Search

NameAudit NamePluginCategory
1.3 Configure SSH - Check if PermitRootLogin is set to no and not commented for server.CIS Solaris 9 v1.3Unix

ACCESS CONTROL

2.0 Install & Config - 'Enable SSHv2'TNS NetApp Data ONTAP 7GNetApp

ACCESS CONTROL

2.1.1 Ensure 'SECURE_CONTROL_<listener_name>' Is Set In 'listener.ora'CIS Oracle Server 11g R2 Windows v2.2.0Windows

ACCESS CONTROL

2.2 SMTP - 'AccessSSL = True'CIS IIS 6.0 v1.0.0Windows

ACCESS CONTROL

2.4.5 Disable Remote LoginCIS Apple macOS 10.15 v1.3.0 L1Unix

ACCESS CONTROL

2.4.5 Disable Remote LoginCIS Apple macOS 10.14 v1.3.0 L1Unix

ACCESS CONTROL

2.4.5 Disable Remote LoginCIS Apple macOS 11 v1.1.0 L1Unix

ACCESS CONTROL

4.1.4 Ensure 'Configure the required domain names for remote access clients' is set to 'Enabled' with a domain definedCIS Google Chrome L1 v2.0.0Windows

ACCESS CONTROL

4.40 listener.ora - 'secure_protocol_listener_name = (TCP,IPC)'CIS v1.1.0 Oracle 11g OS L1Unix

ACCESS CONTROL

5.02 OAS - 'Encryption Type - sqlnet.encryption_server = REQUIRED'CIS v1.1.0 Oracle 11g OS L2Unix

ACCESS CONTROL

5.2.8 Ensure SSH root login is disabledCIS Distribution Independent Linux Server L1 v1.1.0Unix

ACCESS CONTROL

5.2.8 Ensure SSH root login is disabledHuawei EulerOS 2 Workstation L1 v1.0Unix

ACCESS CONTROL

5.2.8 Ensure SSH root login is disabledCIS Distribution Independent Linux Workstation L1 v1.1.0Unix

ACCESS CONTROL

5.2.8 Ensure SSH root login is disabledHuawei EulerOS 2 Server L1 v1.0Unix

ACCESS CONTROL

5.2.10 Ensure SSH root login is disabledCIS Red Hat EL8 Workstation L1 v1.0.0Unix

ACCESS CONTROL

5.2.10 Ensure SSH root login is disabledCIS Debian 9 Workstation L1 v1.0.0Unix

ACCESS CONTROL

5.2.10 Ensure SSH root login is disabledCIS Debian 9 Server L1 v1.0.0Unix

ACCESS CONTROL

5.03 OAS - 'Encryption Type - sqlnet.encryption_client = REQUIRED'CIS v1.1.0 Oracle 11g OS L2Unix

ACCESS CONTROL

5.06 OAS - 'Integrity Protection - sqlnet.crypto_checksum_types_server = (SHA1)'CIS v1.1.0 Oracle 11g OS L2Unix

ACCESS CONTROL

6.1.9 Disable SSH root Login - Check if PermitRootLogin is set to no and not commented for the server.CIS Solaris 10 L1 v5.2Unix

ACCESS CONTROL

6.6 Disable root login for SSHCIS Solaris 11.2 L1 v1.1.0Unix

ACCESS CONTROL

Allow Basic authentication - Client - AllowBasicMSCT Windows Server 1903 DC v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Client - AllowBasicMSCT Windows Server 1903 MS v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Service - AllowBasicMSCT Windows 11 v23H2 v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Service - AllowBasicMSCT MSCT Windows Server 2022 DC v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Service - AllowBasicMSCT Windows Server 1903 MS v1.0.0Windows

ACCESS CONTROL

Allow Basic authentication - Service - AllowBasicMSCT Windows Server 1903 DC v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT Windows 10 v21H1 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT Windows Server 1903 MS v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT Windows Server 1903 DC v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Client - AllowUnencryptedTrafficMSCT Windows 10 v1903 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Service - AllowUnencryptedTrafficMSCT Windows 11 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Service - AllowUnencryptedTrafficMSCT Windows 10 v21H1 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Service - AllowUnencryptedTrafficMSCT Windows 10 v1903 v1.0.0Windows

ACCESS CONTROL

Allow unencrypted traffic - Service - AllowUnencryptedTrafficMSCT Windows Server 1903 DC v1.0.0Windows

ACCESS CONTROL

Brocade - Set SNMP security level to authentication and privacyTenable Best Practices Brocade FabricOSBrocade

ACCESS CONTROL

BSI-100-2: S 2.327: Secure remote access under Windows XP, Windows Vista and Windows 7: Remote Assistance (Get Help)BSI-100-2 Windows 2005Windows

ACCESS CONTROL

BSI-100-2: S 2.327: Secure remote access under Windows XP, Windows Vista and Windows 7: Remote Assistance (Unsolicited)BSI-100-2 Windows 2005Windows

ACCESS CONTROL

Configure Solicited Remote Assistance - fAllowToGetHelpMSCT Windows 11 v23H2 v1.0.0Windows

ACCESS CONTROL

Configure Solicited Remote Assistance - fAllowToGetHelpMSCT Windows 10 v1903 v1.0.0Windows

ACCESS CONTROL

Disallow Digest authenticationMSCT Windows Server 1903 DC v1.0.0Windows

ACCESS CONTROL

Disallow Digest authenticationMSCT Windows 10 v1903 v1.0.0Windows

ACCESS CONTROL

Disallow Digest authenticationMSCT Windows Server 1903 MS v1.0.0Windows

ACCESS CONTROL

Fortigate - HTTPS/SSH admin access strong ciphersTNS Fortigate FortiOS Best Practices v2.0.0FortiGate

ACCESS CONTROL

PCI 4.1 - Verify that the protocol is implemented to use only secure configurations - '/etc/ssh/sshd_config PermitRootLogin = no'PCI DSS 2.0/3.0 - AIXUnix

ACCESS CONTROL

ScreenOS:Enabled SSHTNS Juniper ScreenOS Best Practices AuditJuniper

ACCESS CONTROL

Set client connection encryption levelMSCT Windows 11 v23H2 v1.0.0Windows

ACCESS CONTROL

Set client connection encryption levelMSCT Windows Server 1903 DC v1.0.0Windows

ACCESS CONTROL

Set client connection encryption levelMSCT Windows Server 1903 MS v1.0.0Windows

ACCESS CONTROL

Set client connection encryption levelMSCT Windows 10 v1903 v1.0.0Windows

ACCESS CONTROL