Item Search

NameAudit NamePluginCategory
1.1.1 Ensure that the API server pod specification file permissions are set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.2 Ensure that the API server pod specification file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.3 Ensure that the controller manager pod specification file permissions are set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.4 Ensure that the controller manager pod specification file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.5 Ensure that the scheduler pod specification file permissions are set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.6 Ensure that the scheduler pod specification file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.7 Ensure that the etcd pod specification file permissions are set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.8 Ensure that the etcd pod specification file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.9 Ensure that the Container Network Interface file permissions are set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.10 Ensure that the Container Network Interface file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.11 Ensure that the etcd data directory permissions are set to 700 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.12 Ensure that the etcd data directory ownership is set to etcd:etcdCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.13 Ensure that the admin.conf file permissions are set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.14 Ensure that the admin.conf file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.15 Ensure that the scheduler.conf file permissions are set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.16 Ensure that the scheduler.conf file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.17 Ensure that the controller-manager.conf file permissions are set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.18 Ensure that the controller-manager.conf file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.20 Ensure that the Kubernetes PKI certificate file permissions are set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

1.1.21 Ensure that the Kubernetes PKI key file permissions are set to 600CIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

2.1.4 Ensure Config-state is savedCIS Check Point Firewall L1 v1.1.0CheckPoint

CONFIGURATION MANAGEMENT

4.1.1 Ensure that the kubelet service file permissions are set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

4.1.2 Ensure that the kubelet service file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

4.1.3 Ensure that the proxy kubeconfig file permissions are set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

4.1.4 Ensure that the proxy kubeconfig file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

4.1.5 Ensure that default service accounts are not actively used.CIS Google Kubernetes Engine (GKE) v1.4.0 L1GCP
4.1.5 Ensure that the kubelet.conf file permissions are set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

4.1.6 Ensure that the kubelet.conf file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

4.1.8 Ensure that the client certificate authorities file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

4.1.9 Ensure that the kubelet configuration file has permissions set to 644 or more restrictiveCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

4.1.10 Ensure that the kubelet configuration file ownership is set to root:rootCIS Kubernetes Benchmark v1.5.1 L1Unix

CONFIGURATION MANAGEMENT

4.2.6 Ensure that the --protect-kernel-defaults argument is set to trueCIS Kubernetes v1.20 Benchmark v1.0.0 L1 WorkerUnix

CONFIGURATION MANAGEMENT

5.2 Ensure that, if applicable, an AppArmor Profile is enabledCIS Docker v1.6.0 L1 Docker LinuxUnix

SYSTEM AND INFORMATION INTEGRITY

5.2.7 Minimize the admission of containers with the NET_RAW capabilityCIS Kubernetes v1.20 Benchmark v1.0.0 L1 MasterUnix

CONFIGURATION MANAGEMENT

5.2.8 Minimize the admission of containers with added capabilitiesCIS Kubernetes v1.20 Benchmark v1.0.0 L1 MasterUnix

CONFIGURATION MANAGEMENT

5.2.8 Minimize the admission of containers with the NET_RAW capabilityCIS Kubernetes v1.23 Benchmark v1.0.1 L1 MasterUnix

CONFIGURATION MANAGEMENT

5.2.8 Minimize the admission of containers with the NET_RAW capabilityCIS Kubernetes Benchmark v1.9.0 L1 MasterUnix

CONFIGURATION MANAGEMENT

5.2.9 Minimize the admission of containers with capabilities assignedCIS Kubernetes v1.20 Benchmark v1.0.0 L2 MasterUnix

CONFIGURATION MANAGEMENT

5.2.10 Minimize the admission of containers with capabilities assignedCIS Kubernetes Benchmark v1.9.0 L2 MasterUnix

CONFIGURATION MANAGEMENT

5.4 Ensure that Linux kernel capabilities are restricted within containersCIS Docker v1.6.0 L1 Docker LinuxUnix

CONFIGURATION MANAGEMENT

5.5.1 Configure Image Provenance using ImagePolicyWebhook admission controllerCIS Kubernetes v1.20 Benchmark v1.0.0 L2 MasterUnix

CONFIGURATION MANAGEMENT

5.5.1 Configure Image Provenance using ImagePolicyWebhook admission controllerCIS Kubernetes v1.23 Benchmark v1.0.1 L2 MasterUnix

CONFIGURATION MANAGEMENT

5.7.2 Ensure that the seccomp profile is set to docker/default in your pod definitionsCIS Kubernetes v1.20 Benchmark v1.0.0 L2 MasterUnix

CONFIGURATION MANAGEMENT

5.7.2 Ensure that the seccomp profile is set to docker/default in your pod definitionsCIS Kubernetes v1.24 Benchmark v1.0.0 L2 MasterUnix

CONFIGURATION MANAGEMENT

5.7.2 Ensure that the seccomp profile is set to docker/default in your pod definitionsCIS Kubernetes Benchmark v1.9.0 L2 MasterUnix

CONFIGURATION MANAGEMENT

5.15 Ensure that the 'on-failure' container restart policy is set to '5'CIS Docker v1.6.0 L1 Docker LinuxUnix

CONFIGURATION MANAGEMENT

5.19 Ensure that the default ulimit is overwritten at runtime if neededCIS Docker v1.6.0 L1 Docker LinuxUnix

SYSTEM AND COMMUNICATIONS PROTECTION

5.28 Ensure that Docker commands always make use of the latest version of their imageCIS Docker v1.6.0 L1 Docker LinuxUnix

CONFIGURATION MANAGEMENT

5.29 Ensure that the PIDs cgroup limit is usedCIS Docker v1.6.0 L1 Docker LinuxUnix

CONFIGURATION MANAGEMENT

8.3.4 Ensure templates are used whenever possible to deploy VMsCIS VMware ESXi 6.7 v1.1.0 Level 1VMware

CONFIGURATION MANAGEMENT