Item Search

NameAudit NamePluginCategory
AIX7-00-002200 - The AIX audit configuration files must be owned by root.DISA STIG AIX 7.x v2r6Unix
AIX7-00-002200 - The AIX audit configuration files must be owned by root.DISA STIG AIX 7.x v2r8Unix
AIX7-00-002200 - The AIX audit configuration files must be owned by root.DISA STIG AIX 7.x v2r9Unix

AUDIT AND ACCOUNTABILITY

AIX7-00-002201 - The AIX audit configuration files must be group-owned by audit.DISA STIG AIX 7.x v2r6Unix
AIX7-00-002201 - The AIX audit configuration files must be group-owned by audit.DISA STIG AIX 7.x v2r9Unix

AUDIT AND ACCOUNTABILITY

AIX7-00-002202 - The AIX audit configuration files must be set to 640 or less permissive.DISA STIG AIX 7.x v2r6Unix
DKER-EE-001370 - log-opts on all Docker Engine - Enterprise nodes must be configured.DISA STIG Docker Enterprise 2.x Linux/Unix v2r1Unix

AUDIT AND ACCOUNTABILITY

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - data dirEDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2Windows
EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - data\*EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r1Windows

CONFIGURATION MANAGEMENT

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r3Windows

AUDIT AND ACCOUNTABILITY

ESXI-67-000030 - The ESXi host must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere 6.7 ESXi v1r3VMware

AUDIT AND ACCOUNTABILITY

ESXI-70-000030 - The ESXi host must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere 7.0 ESXi v1r2VMware

AUDIT AND ACCOUNTABILITY

JBOS-AS-000085 - JBoss must be configured to allow only the ISSM (or individuals or roles appointed by the ISSM) to select which loggable events are to be logged.DISA RedHat JBoss EAP 6.3 STIG v2r3Unix
O112-C2-006900 - The DBMS must allow designated organizational personnel to select which auditable events are to be audited by the database.DISA STIG Oracle 11.2g v2r3 DatabaseOracleDB
O112-C2-006900 - The DBMS must allow designated organizational personnel to select which auditable events are to be audited by the database.DISA STIG Oracle 11.2g v2r4 DatabaseOracleDB

AUDIT AND ACCOUNTABILITY

O121-C2-006900 - The DBMS must allow designated organizational personnel to select which auditable events are to be audited by the database.DISA STIG Oracle 12c v2r8 DatabaseOracleDB
PGS9-00-002600 - PostgreSQL must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - RolesDISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix
SP13-00-000055 - SharePoint must allow designated organizational personnel to select which auditable events are to be audited by specific components of the system.DISA STIG SharePoint 2013 v2r1Windows
SP13-00-000055 - SharePoint must allow designated organizational personnel to select which auditable events are to be audited by specific components of the system.DISA STIG SharePoint 2013 v2r2Windows
SQL4-00-011310 - Where SQL Server Audit is in use, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited at the server level.DISA STIG SQL Server 2014 Instance DB Audit v2r3MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL6-D0-000700 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - rolesDISA STIG SQL Server 2016 Database Audit v2r5MS_SQLDB
SQL6-D0-000700 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG SQL Server 2016 Database Audit v2r6MS_SQLDB
SQL6-D0-000700 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG SQL Server 2016 Database Audit v2r8MS_SQLDB
SQL6-D0-004400 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG SQL Server 2016 Instance DB Audit v2r10MS_SQLDB
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - audit.rulesDISA STIG Ubuntu 18.04 LTS v2r8Unix
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - auditd.confDISA STIG Ubuntu 18.04 LTS v2r7Unix
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - auditd.confDISA STIG Ubuntu 18.04 LTS v2r8Unix
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - rules.d/*DISA STIG Ubuntu 18.04 LTS v2r7Unix
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.DISA STIG Ubuntu 18.04 LTS v2r12Unix
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.DISA STIG Ubuntu 18.04 LTS v2r13Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - audit.rulesDISA STIG Ubuntu 18.04 LTS v2r7Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - auditd.confDISA STIG Ubuntu 18.04 LTS v2r8Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - auditd.confDISA STIG Ubuntu 18.04 LTS v2r10Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - rules.d/*DISA STIG Ubuntu 18.04 LTS v2r10Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - rules.d/*DISA STIG Ubuntu 18.04 LTS v2r7Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.DISA STIG Ubuntu 18.04 LTS v2r12Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.DISA STIG Ubuntu 18.04 LTS v2r14Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - audit.rulesDISA STIG Ubuntu 18.04 LTS v2r8Unix
UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - auditd.confDISA STIG Ubuntu 18.04 LTS v2r10Unix
UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - auditd.confDISA STIG Ubuntu 18.04 LTS v2r8Unix
UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - rules.d/*DISA STIG Ubuntu 18.04 LTS v2r8Unix
UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - rules.d/*DISA STIG Ubuntu 18.04 LTS v2r10Unix
UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files.DISA STIG Ubuntu 18.04 LTS v2r11Unix
UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files.DISA STIG Ubuntu 18.04 LTS v2r12Unix
UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files.DISA STIG Ubuntu 18.04 LTS v2r13Unix
UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files.DISA STIG Ubuntu 18.04 LTS v2r14Unix

AUDIT AND ACCOUNTABILITY

WDNS-AU-000007 - The Windows 2012 DNS Server logging criteria must only be configured by the ISSM or individuals appointed by the ISSM - manageDISA Microsoft Windows 2012 Server DNS STIG v2r5Windows
WDNS-AU-000007 - The Windows 2012 DNS Server logging criteria must only be configured by the ISSM or individuals appointed by the ISSM - permissionsDISA Microsoft Windows 2012 Server DNS STIG v2r5Windows
WN11-UR-000130 - The 'Manage auditing and security log' user right must only be assigned to the Administrators group.DISA Windows 11 STIG v1r6Windows

AUDIT AND ACCOUNTABILITY

WN22-UR-000170 - Windows Server 2022 manage auditing and security log user right must only be assigned to the Administrators group.DISA Windows Server 2022 STIG v1r3Windows