Item Search

NameAudit NamePluginCategory
1.1.3.1 Configure AuthorizationCIS Cisco IOS XR 7.x v1.0.0 L2Cisco

ACCESS CONTROL

1.2.1 Configure Global Authorization Rule to Restrict Access - add roles='administrators'CIS IIS 7.5 L1 v1.7.1Windows

ACCESS CONTROL

1.5.2 Ensure bootloader password is setCIS Red Hat EL8 Server L1 v1.0.0Unix

ACCESS CONTROL

1.6.1.2 Ensure the SELinux state is enforcingCIS Amazon Linux v2.0.0 L2Unix

ACCESS CONTROL

1.6.1.6 Ensure no unconfined daemons existCIS Amazon Linux v2.0.0 L2Unix

ACCESS CONTROL

1.6.2.2 Ensure all AppArmor Profiles are enforcing - processes unconfinedCIS SUSE Linux Enterprise Workstation 11 L2 v2.0.0Unix

ACCESS CONTROL

1.6.2.2 Ensure all AppArmor Profiles are enforcing - profile are loadedCIS Distribution Independent Linux Workstation L2 v1.1.0Unix

ACCESS CONTROL

1.13 Oracle software owner host account - 'Lock account'CIS v1.1.0 Oracle 11g OS L2Unix

ACCESS CONTROL

2.1 Ensure 'global authorization rule' is set to restrict accessCIS IIS 7 L1 v1.8.0Windows

ACCESS CONTROL

2.2.14 Ensure 'SEC_PROTOCOL_ERROR_FURTHER_ACTION' Is Set to 'DELAY,3' or 'DROP,3'CIS Oracle Server 11g R2 DB v2.2.0OracleDB

ACCESS CONTROL

2.2.26 Ensure 'Deny log on as a batch job' to include 'Guests, Enterprise Admins Group, and Domain Admins Group' (STIG MS only)CIS Microsoft Windows Server 2019 STIG v2.0.0 STIG MSWindows

ACCESS CONTROL

2.3 Set umask value for DB2 admin user .profile fileCIS v1.1.0 IBM DB2 v10 Linux OS Level 1Unix

ACCESS CONTROL

2.17.1 Ensure 'Prevent Users From Changing Permissions on Rights Managed Content' is set to DisabledCIS Microsoft Office 2013 v1.1.0Windows

ACCESS CONTROL

2.17.1 Ensure 'Prevent Users From Changing Permissions on Rights Managed Content' is set to DisabledCIS Microsoft Office 2016 v1.1.0Windows

ACCESS CONTROL

2.17.5 Ensure 'Allow Users With Earlier Versions of Office to Read with Browsers....' is set to DisabledCIS Microsoft Office 2013 v1.1.0Windows

ACCESS CONTROL

3.1.10 Authenticate federated users at the instance levelCIS IBM DB2 v10 v1.1.0 Windows OS Level 2Windows

ACCESS CONTROL

3.1.11 Authenticate federated users at the instance levelCIS v1.1.0 IBM DB2 v10 Windows OS Level 2Windows

ACCESS CONTROL

4.2 Set 'Prevent users from changing permissions on rights managed content' to 'Disabled'CIS MS Office Outlook 2010 v1.0.0Windows

ACCESS CONTROL

4.5.1.9 CDE - /etc/dt/config/Xconfig permissions and ownershipCIS IBM AIX 7.2 L1 v1.1.0Unix

ACCESS CONTROL

4.5.4.5 /var/spool/clientmqueue - access controlCIS IBM AIX 7.2 L1 v1.1.0Unix

ACCESS CONTROL

5.1 Set daemon umask - Check if CMASK is set to 022 in /etc/default/init.CIS Solaris 10 v5.2Unix

ACCESS CONTROL

5.2 Reduce the sudo timeout periodCIS Apple OSX 10.9 Mavericks L1 v1.0.0Unix

ACCESS CONTROL

5.4.4 Ensure default user umask is 027 or more restrictive - /etc/bashrcCIS Amazon Linux v2.0.0 L1Unix

ACCESS CONTROL

5.4.4 Ensure default user umask is 027 or more restrictive - /etc/profileCIS Amazon Linux v2.0.0 L1Unix

ACCESS CONTROL

5.4.4 Ensure default user umask is 027 or more restrictive - /etc/profile.localCIS SUSE Linux Enterprise Workstation 11 L1 v2.0.0Unix

ACCESS CONTROL

6.1.3 Disable guest account loginCIS Apple OSX 10.11 El Capitan L1 v1.1.0Unix

ACCESS CONTROL

Configure Role-Based Access Control - 'security.authorization = enabled'TNS MongoDB 2.6 Best Practices Linux OS Audit v1.0Unix

ACCESS CONTROL

Connection settings - 'pg_hba.conf no host entries for 'all' users'TNS PostgreSQL 9.1 Best Practices Windows OSWindows

ACCESS CONTROL

Connection settings - 'pg_hba.conf review entries using 'trust' method'TNS PostgreSQL 9.1 Best Practices Windows OSWindows

ACCESS CONTROL

Connections - Host Based Authentication - no unconditional connectTNS PostgreSQL 9.6 Best Practices Windows OSWindows

ACCESS CONTROL

Ensure Standalone LDAP Registry SSL is EnabledTNS IBM WebSphere Application Server 9 Linux Best PracticesUnix

ACCESS CONTROL

Internet Zone - Set 'Logon' Prompt for user name and passwordMS Security Advisory 2963983 Mitigation Settings auditWindows

ACCESS CONTROL

Logon options - Internet ZoneMSCT Windows Server 1903 MS v1.0.0Windows

ACCESS CONTROL

Logon options - Internet ZoneMSCT Windows 10 v1511 v1.0.0Windows

ACCESS CONTROL

Logon options - Internet ZoneMSCT Windows 10 v1709 v1.0.0Windows

ACCESS CONTROL

Logon options - Restricted Sites ZoneMSCT Windows Server 1903 MS v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows Server v2004 MS v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows Server 2012 R2 DC v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows Server 2016 MS v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows Server 2019 DC v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows Server 2019 MS v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows Server v20H2 MS v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows 10 v1511 v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows 10 v22H2 v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows Server 1903 MS v1.0.0Windows

ACCESS CONTROL

Network access: Allow anonymous SID/Name translationMSCT Windows Server v1909 MS v1.0.0Windows

ACCESS CONTROL

SalesForce.com : User Permissions - 'Review Active System Administrators'TNS Salesforce Best Practices Audit v1.1.0Salesforce.com

ACCESS CONTROL

User IDs which disclose the privileges associated with it, should not be created. 'lock'TNS IBM HTTP Server Best PracticeUnix

ACCESS CONTROL

VM : verify-network-filterVMWare vSphere 6.0 Hardening GuideVMware

ACCESS CONTROL

VM: verify-network-filterTNS VMWare vSphere Best PracticesVMware

ACCESS CONTROL