Item Search

NameAudit NamePluginCategory
3.077 - The system is not configured to use FIPS compliant algorithms for encryption, hashing, and signing.DISA Windows 7 STIG v1r32Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.077 - The system is not configured to use FIPS compliant Algorithms for Encryption, Hashing, and Signing.DISA Windows Server 2008 MS STIG v6r46Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.077 - The system is not configured to use FIPS compliant Algorithms for Encryption, Hashing, and Signing.DISA Windows Server 2008 DC STIG v6r47Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.077 - The system is not configured to use FIPS compliant Algorithms for Encryption, Hashing, and Signing.DISA Windows Vista STIG v6r41Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.077 - The system will be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2008 R2 DC STIG v1r34Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.077 - The system will be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2008 R2 MS STIG v1r33Windows

SYSTEM AND COMMUNICATIONS PROTECTION

APPL-11-003001 - The macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.DISA STIG Apple macOS 11 v1r3Unix
APPL-11-003001 - The macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.DISA STIG Apple macOS 11 v1r7Unix
APPL-12-003001 - The macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.DISA STIG Apple macOS 12 v1r7Unix
APPL-12-003001 - The macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.DISA STIG Apple macOS 12 v1r8Unix
APPL-12-003001 - The macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.DISA STIG Apple macOS 12 V1R2Unix
APPL-12-003001 - The macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.DISA STIG Apple macOS 12 v1r5Unix
APPL-13-003001 - The macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.DISA STIG Apple macOS 13 v1r3Unix
APPL-13-003001 - The macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.DISA STIG Apple macOS 13 v1r2Unix
APPL-13-003001 - The macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.DISA STIG Apple macOS 13 v1r1Unix
CASA-VN-000190 - The Cisco ASA must be configured to use a FIPS-validated cryptographic module to generate cryptographic hashes - IKE Phase 1DISA STIG Cisco ASA VPN v2r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CASA-VN-000190 - The Cisco ASA must be configured to use a FIPS-validated cryptographic module to generate cryptographic hashes - IPsec SADISA STIG Cisco ASA VPN v1r3Cisco
CASA-VN-000760 - The Cisco ASA VPN remote access server must be configured to use an approved High Assurance Commercial Solution for Classified (CSfC) cryptographic algorithm for remote access to a classified network - encryptionDISA STIG Cisco ASA VPN v2r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CASA-VN-000760 - The Cisco ASA VPN remote access server must be configured to use an approved High Assurance Commercial Solution for Classified (CSfC) cryptographic algorithm for remote access to a classified network - groupDISA STIG Cisco ASA VPN v2r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

DB2X-00-008600 - DB2 must use NSA-approved cryptography to protect classified information in accordance with the data owners requirements - SSL_VERSIONSDISA STIG IBM DB2 v10.5 LUW v1r4 DatabaseIBM_DB2DB

SYSTEM AND COMMUNICATIONS PROTECTION

DS00.3281_2008 - Separate, NSA-approved (Type 1) cryptography must be used to protect the directory data-in-transit for directory service implementations at a classified confidentiality level when replication data traverses a network cleared to a lower level than the data.DISA Windows Server 2008 DC STIG v6r47Windows

SYSTEM AND COMMUNICATIONS PROTECTION

DTBC-0056 - Chrome must be configured to allow only TLS.DISA STIG Google Chrome v2r2Windows
DTBC-0056 - Chrome must be configured to allow only TLS.DISA STIG Google Chrome v2r8Windows
DTBI014-IE11 - Turn off Encryption Support must be enabled.DISA STIG IE 11 v1r18Windows

SYSTEM AND COMMUNICATIONS PROTECTION

DTBI014-IE11 - Turn off Encryption Support must be enabled.DISA STIG IE 11 v1r19Windows

SYSTEM AND COMMUNICATIONS PROTECTION

DTBI1100-IE11 - Allow Fallback to SSL 3.0 (Internet Explorer) must be disabled.DISA STIG IE 11 v1r19Windows

SYSTEM AND COMMUNICATIONS PROTECTION

DTOO227 - Outlook - Digital signatures must be allowed.DISA STIG Office 2010 Outlook v1r13Windows

SYSTEM AND COMMUNICATIONS PROTECTION

DTOO227 - The ability to add signatures to email messages must be allowed.DISA STIG Microsoft Outlook 2013 v1r12Windows

CONFIGURATION MANAGEMENT

DTOO227 - The ability to add signatures to email messages must be allowed.DISA STIG Microsoft Outlook 2013 v1r13Windows

SYSTEM AND COMMUNICATIONS PROTECTION

DTOO316 - Outlook - Outlook minimum encryption key length settings must be set.DISA STIG Office 2010 Outlook v1r13Windows

SYSTEM AND COMMUNICATIONS PROTECTION

DTOO316 - Outlook minimum encryption key length settings must be set.DISA STIG Microsoft Outlook 2013 v1r12Windows

SYSTEM AND COMMUNICATIONS PROTECTION

DTOO316 - Outlook minimum encryption key length settings must be set.DISA STIG Microsoft Outlook 2016 v1r2Windows

SYSTEM AND COMMUNICATIONS PROTECTION

DTOO316 - Outlook minimum encryption key length settings must be set.DISA STIG Microsoft Outlook 2013 v1r13Windows

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-012700 - The EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures. - hostsslEDB PostgreSQL Advanced Server v11 Windows OS Audit v1r1Windows

CONFIGURATION MANAGEMENT

EPAS-00-012800 - The EDB Postgres Advanced Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to generate and validate cryptographic hashes.EnterpriseDB PostgreSQL Advanced Server OS Linux v1r1Unix
MADB-10-012100 - MariaDB must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.DISA MariaDB Enterprise 10.x v2r1 DBMySQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

MADB-10-012200 - MariaDB must implement NIST FIPS 140-2 validated cryptographic modules to generate and validate cryptographic hashes.DISA MariaDB Enterprise 10.x v1r3 OS LinuxUnix
MD4X-00-001300 - MongoDB must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for cryptographic operations.DISA STIG MongoDB Enterprise Advanced 4.x v1r2 OSUnix
MD4X-00-001300 - MongoDB must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for cryptographic operations.DISA STIG MongoDB Enterprise Advanced 4.x v1r3 OSUnix
MD4X-00-001300 - MongoDB must use NIST FIPS 140-2-validated cryptographic modules for cryptographic operations.DISA STIG MongoDB Enterprise Advanced 4.x v1r1 OSUnix
MYS8-00-011500 - The MySQL Database Server 8.0 must use NSA-approved cryptography to protect classified information in accordance with the data owner's requirements.DISA Oracle MySQL 8.0 v1r5 OS LinuxUnix
MYS8-00-011600 - The MySQL Database Server 8.0 must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures.DISA Oracle MySQL 8.0 v2r1 DBMySQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

MYS8-00-011700 - The MySQL Database Server 8.0 must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to generate and validate cryptographic hashes.DISA Oracle MySQL 8.0 v1r5 DBMySQLDB
PPS9-00-012700 - The EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures.EDB PostgreSQL Advanced Server OS Linux Audit v1r7Unix

SYSTEM AND COMMUNICATIONS PROTECTION

SQL2-00-019800 - SQL Server must employ NSA-approved cryptography to protect classified information.DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

SYMP-AG-000450 - Symantec ProxySG providing forward proxy encryption intermediary services must use NIST FIPS-validated cryptography to implement encryption services. - DestinationDISA Symantec ProxySG Benchmark ALG v1r3BlueCoat

SYSTEM AND COMMUNICATIONS PROTECTION

SYMP-AG-000450 - Symantec ProxySG providing forward proxy encryption intermediary services must use NIST FIPS-validated cryptography to implement encryption services. - SourceDISA Symantec ProxySG Benchmark ALG v1r3BlueCoat

SYSTEM AND COMMUNICATIONS PROTECTION

SYMP-AG-000460 - Symantec ProxySG providing reverse proxy encryption intermediary services must implement NIST FIPS-validated cryptography to generate cryptographic hashes.DISA Symantec ProxySG Benchmark ALG v1r3BlueCoat

SYSTEM AND COMMUNICATIONS PROTECTION

SYMP-AG-000470 - Symantec ProxySG providing reverse proxy encryption intermediary services must implement NIST FIPS-validated cryptography for digital signatures.DISA Symantec ProxySG Benchmark ALG v1r3BlueCoat

SYSTEM AND COMMUNICATIONS PROTECTION

WBSP-AS-001370 - The WebSphere Application Server must use DoD-approved Signer Certificates.DISA IBM WebSphere Traditional 9 STIG v1r1Unix

SYSTEM AND COMMUNICATIONS PROTECTION