Item Search

NameAudit NamePluginCategory
1.6.1 Ensure 'SSH source restriction' is set to an authorized IP addressCIS Cisco ASA 9.x Firewall L1 v1.1.0Cisco

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

1.6.2 Ensure 'SSH version 2' is enabledCIS Cisco ASA 9.x Firewall L1 v1.1.0Cisco

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

3.2.1.30 Ensure 'Allow password sharing (supervised only)' is set to 'Disabled'MobileIron - CIS Apple iPadOS 17 Institutionally Owned L1MDM

ACCESS CONTROL, AWARENESS AND TRAINING, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

3.2.1.30 Ensure 'Allow password sharing (supervised only)' is set to 'Disabled'AirWatch - CIS Apple iOS 17 Institution Owned L1MDM

ACCESS CONTROL, AWARENESS AND TRAINING, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

3.2.1.30 Ensure 'Allow password sharing (supervised only)' is set to 'Disabled'MobileIron - CIS Apple iOS 17 Institution Owned L1MDM

ACCESS CONTROL, AWARENESS AND TRAINING, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

3.2.1.30 Ensure 'Allow password sharing (supervised only)' is set to 'Disabled'AirWatch - CIS Apple iPadOS 17 Institutionally Owned L1MDM

ACCESS CONTROL, AWARENESS AND TRAINING, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

3.5.3.2.3 Ensure iptables rules exist for all open ports - PPSM CLSA and vulnerability assessments.CIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

5.1.1 Enable Compromised Host QuarantineCIS Fortigate 7.0.x v1.3.0 L1FortiGate

ACCESS CONTROL, CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY

APPL-11-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple macOS 11 v1r5Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

APPL-11-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple macOS 11 v1r8Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

APPL-12-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple macOS 12 v1r8Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

APPL-13-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.DISA STIG Apple macOS 13 v1r4Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

AS24-U2-000680 - The Apache web server must restrict inbound connections from nonsecure zones.DISA STIG Apache Server 2.4 Unix Site v2r1Unix

ACCESS CONTROL

ESXI-06-000004 - Remote logging for ESXi hosts must be configured.DISA STIG VMware vSphere 6.x ESXi v1r5VMware

ACCESS CONTROL

ESXI-67-000004 - Remote logging for ESXi hosts must be configured.DISA STIG VMware vSphere 6.7 ESXi v1r3VMware

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

GEN001000 - Remote consoles must be disabled or protected from unauthorized access.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

GEN001000 - Remote consoles must be disabled or protected from unauthorized access.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN008540 - The system's local firewall must implement a deny-all, allow-by-exception policy.DISA STIG Solaris 10 X86 v2r4Unix

ACCESS CONTROL

GEN008540 - The system's local firewall must implement a deny-all, allow-by-exception policy.DISA STIG Solaris 10 SPARC v2r4Unix

ACCESS CONTROL

KNOX-07-005100 - The Samsung must be configured to enable authentication of hotspot connections to the device using a preshared key.AirWatch - DISA Samsung Android 7 with Knox 2.x v1r1MDM

ACCESS CONTROL

KNOX-07-005100 - The Samsung must be configured to enable authentication of hotspot connections to the device using a preshared key.MobileIron - DISA Samsung Android 7 with Knox 2.x v1r1MDM

ACCESS CONTROL

OH12-1X-000020 - OHS must have the OraLogMode set to Oracle Diagnostic Logging text mode to generate information to be used by external applications or entities to monitor and control remote access.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OH12-1X-000022 - OHS must have the OraLogSeverity directive defined to generate adequate information to be used by external applications or entities to monitor and control remote access.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OH12-1X-000025 - OHS must have a SSL log format defined to allow generated information to be used by external applications or entities to monitor and control remote access in accordance with the categorization of data hosted by the web server.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

ACCESS CONTROL

OH12-1X-000031 - OHS must have the Order, Allow, and Deny directives set within the Directory directives set to restrict inbound connections from nonsecure zones.DISA STIG Oracle HTTP Server 12.1.3 v1r7Unix

ACCESS CONTROL

OH12-1X-000032 - OHS must have the Order, Allow, and Deny directives set within the Files directives set to restrict inbound connections from nonsecure zones.DISA STIG Oracle HTTP Server 12.1.3 v1r7Unix

ACCESS CONTROL

OH12-1X-000043 - OHS must have a log level severity defined to generate adequate log records for system startup and shutdown, system access, and system authentication events.DISA STIG Oracle HTTP Server 12.1.3 v1r7Unix

ACCESS CONTROL

OH12-1X-000067 - OHS must have a SSL log format defined to produce log records that contain sufficient information to establish the outcome (success or failure) of events.DISA STIG Oracle HTTP Server 12.1.3 v1r7Unix

ACCESS CONTROL

OH12-1X-000071 - OHS must have a log file defined for each site/virtual host to produce log records containing sufficient information to establish the identity of any user/subject or process associated with an event.DISA STIG Oracle HTTP Server 12.1.3 v1r7Unix

ACCESS CONTROL

OL08-00-040090 - An OL 8 firewall must employ a deny-all, allow-by-exception policy for allowing connections to other systems.DISA Oracle Linux 8 STIG v1r10Unix

ACCESS CONTROL

RHEL-08-010070 - All RHEL 8 remote access methods must be monitored.DISA Red Hat Enterprise Linux 8 STIG v1r14Unix

ACCESS CONTROL

RHEL-09-251025 - RHEL 9 must control remote access methods.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

RHEL-09-255030 - RHEL 9 must log SSH connection attempts and failures to the server.DISA Red Hat Enterprise Linux 9 STIG v1r3Unix

ACCESS CONTROL

SLES-15-010220 - The SUSE operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services as defined in the Ports, Protocols, and Services Management (PPSM) Category Assignments List (CAL) and vulnerability assessments.DISA SLES 15 STIG v1r13Unix

ACCESS CONTROL, CONFIGURATION MANAGEMENT

UBTU-16-030030 - An application firewall must be installed.DISA STIG Ubuntu 16.04 LTS v2r1Unix

ACCESS CONTROL

UBTU-16-030030 - An application firewall must be installed.DISA STIG Ubuntu 16.04 LTS v2r3Unix

ACCESS CONTROL

UBTU-16-030450 - All remote access methods must be monitored - authDISA STIG Ubuntu 16.04 LTS v2r1Unix

ACCESS CONTROL

UBTU-16-030450 - All remote access methods must be monitored - authprivDISA STIG Ubuntu 16.04 LTS v2r1Unix

ACCESS CONTROL

UBTU-16-030450 - All remote access methods must be monitored - authprivDISA STIG Ubuntu 16.04 LTS v2r3Unix

ACCESS CONTROL

UBTU-18-010023 - The Ubuntu operating system must have an application firewall installed in order to control remote access methods.DISA STIG Ubuntu 18.04 LTS v2r4Unix

ACCESS CONTROL

UBTU-18-010410 - The Ubuntu operating system must monitor remote access methods - authDISA STIG Ubuntu 18.04 LTS v2r4Unix

ACCESS CONTROL

VCLD-67-000004 - VAMI must be configured to monitor remote access.DISA STIG VMware vSphere 6.7 VAMI-lighttpd v1r3Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

VCLD-70-000004 - VAMI must be configured to monitor remote access.DISA STIG VMware vSphere 7.0 VAMI v1r2Unix

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WBLC-01-000013 - Oracle WebLogic must ensure remote sessions for accessing security functions and security-relevant information are audited.Oracle WebLogic Server 12c Windows v2r1Windows

ACCESS CONTROL

WN11-UR-000090 - The 'Deny log on through Remote Desktop Services' user right on Windows 11 workstations must be configured to prevent access from highly privileged domain accounts and local accounts on domain systems and unauthenticated access on all systems.DISA Windows 11 STIG v1r6Windows

ACCESS CONTROL

WN19-DC-000410 - Windows Server 2019 Deny log on through Remote Desktop Services user right on domain controllers must be configured to prevent unauthenticated access.DISA Windows Server 2019 STIG v2r9Windows

ACCESS CONTROL

WN19-MS-000120 - Windows Server 2019 'Deny log on through Remote Desktop Services' user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and all local accounts and from unauthenticated access on all systems - Deny log on through Remote Desktop Services user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and all local accounts and from unauthenticated access on all systems.DISA Windows Server 2019 STIG v2r9Windows

ACCESS CONTROL

WN22-AU-000190 - Windows Server 2022 must be configured to audit logon successes.DISA Windows Server 2022 STIG v1r5Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WN22-AU-000200 - Windows Server 2022 must be configured to audit logon failures.DISA Windows Server 2022 STIG v1r5Windows

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

WNFWA-000100 - Inbound exceptions to the firewall on domain workstations must only allow authorized remote management hosts.DISA Microsoft Windows Firewall v2r2Windows

ACCESS CONTROL