1.1.15 Ensure nodev option set on /home partition | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
1.1.18 Ensure noexec option set on /dev/shm partition | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
1.4.2 Ensure authentication required for single user mode - emergency.service | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
1.4.2 Ensure authentication required for single user mode - rescue.service | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
1.5.2 Ensure address space layout randomization (ASLR) is enabled - /etc/sysctl.conf, /etc/sysctl.d/* | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY |
1.5.2 Ensure address space layout randomization (ASLR) is enabled - sysctl | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | SYSTEM AND COMMUNICATIONS PROTECTION, SYSTEM AND INFORMATION INTEGRITY |
2.2.1.2 Ensure ntp is configured - restrict -6 | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | AUDIT AND ACCOUNTABILITY |
2.2.1.3 Ensure chrony is configured - OPTIONS | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | AUDIT AND ACCOUNTABILITY |
2.2.3 Ensure X Window System is not installed | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
2.2.12 Ensure IMAP and POP3 server is not enabled | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
2.2.16 (L1) Ensure 'Deny access to this computer from the network' to include 'Guests, Local account' | CIS Microsoft Windows 10 Enterprise v3.0.0 L1 + BL | Windows | ACCESS CONTROL, AUDIT AND ACCOUNTABILITY |
2.2.16 Ensure 'Deny access to this computer from the network' to include 'Guests, Local account' | CIS Windows 7 Workstation Level 1 v3.2.0 | Windows | ACCESS CONTROL |
2.2.16 Ensure 'Deny access to this computer from the network' to include 'Guests, Local account' | CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0 | Windows | ACCESS CONTROL |
2.2.17 Ensure rsync service is not enabled | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
3.1.2 Ensure packet redirect sending is disabled - sysctl net.ipv4.conf.all.send_redirects=0 | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
3.2.1 Ensure source routed packets are not accepted - /etc/sysctl.conf /etc/sysctl.d/* net.ipv4.conf.default.accept_source_route = 0 | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
3.2.1 Ensure source routed packets are not accepted - /etc/sysctl.conf /etc/sysctl.d/* net.ipv6.conf.all.accept_source_route = 0 | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
3.2.1 Ensure source routed packets are not accepted - sysctl net.ipv4.conf.default.accept_source_route=0 | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
3.2.1 Ensure source routed packets are not accepted - sysctl net.ipv6.conf.all.accept_source_route=0 | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
3.2.2 Ensure ICMP redirects are not accepted - /etc/sysctl.conf /etc/sysctl.d/* net.ipv6.conf.all.accept_redirects=0 | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
3.2.3 Ensure secure ICMP redirects are not accepted - sysctl net.ipv4.conf.default.secure_redirects=0 | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
3.2.4 Ensure suspicious packets are logged - /etc/sysctl.conf /etc/sysctl.d/* net.ipv4.conf.default.log_martians=1 | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | AUDIT AND ACCOUNTABILITY |
3.2.5 Ensure broadcast ICMP requests are ignored - sysctl | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
3.2.6 Ensure bogus ICMP responses are ignored - sysctl | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
3.3.1 Ensure TCP Wrappers is installed | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | SYSTEM AND COMMUNICATIONS PROTECTION |
3.5.1.2.2 Ensure loopback traffic is configured - INPUT | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | SYSTEM AND COMMUNICATIONS PROTECTION |
4.2.2.2 Ensure logging is configured - '*.emerg :omusrmsg:*' | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | |
4.2.2.2 Ensure logging is configured - 'auth,authpriv.* /var/log/secure' | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | |
5.1.2 Ensure permissions on /etc/crontab are configured | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
5.1.5 Ensure permissions on /etc/cron.weekly are configured | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
5.1.8 Ensure at/cron is restricted to authorized users - at.allow exist | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
5.2.7 Ensure SSH LogLevel is appropriate | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | AUDIT AND ACCOUNTABILITY |
5.2.11 Ensure SSH HostbasedAuthentication is disabled | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION |
5.2.12 Ensure SSH root login is disabled | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | ACCESS CONTROL |
5.2.16 Ensure only strong MAC algorithms are used | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION |
5.2.18 Ensure SSH Idle Timeout Interval is configured - ClientAliveCountMax | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | ACCESS CONTROL |
5.3.1 Ensure password creation requirements are configured - dcredit | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | IDENTIFICATION AND AUTHENTICATION |
5.3.2 Ensure lockout for failed password attempts is configured - password-auth 'auth required pam_faillock.so preauth audit silent deny=5 unlock_time=900' | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
5.3.2 Ensure lockout for failed password attempts is configured - password-auth 'auth sufficient pam_faillock.so authsucc audit deny=5 unlock_time=900' | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
5.3.2 Ensure lockout for failed password attempts is configured - system-auth 'auth required pam_faillock.so preauth audit silent deny=5 unlock_time=900' | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
5.3.4 Ensure password hashing algorithm is SHA-512 - password-auth | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | IDENTIFICATION AND AUTHENTICATION |
5.4.1.3 Ensure password expiration warning days is 7 or more - login.defs | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | IDENTIFICATION AND AUTHENTICATION |
5.4.2 Ensure system accounts are secured | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
5.4.4 Ensure default user umask is 027 or more restrictive - /etc/bashrc | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
5.4.4 Ensure default user umask is 027 or more restrictive - /etc/profile.d/*.sh | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
5.6 Ensure access to the su command is restricted - /etc/group | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
6.2.19 Ensure no duplicate group names exist | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | CONFIGURATION MANAGEMENT |
74.13 (L1) Ensure 'Deny Access From Network' to include 'Guests, Local account' | CIS Microsoft Intune for Windows 10 v3.0.1 L1 | Windows | ACCESS CONTROL, AUDIT AND ACCOUNTABILITY |
Check if ipv6 | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | |
Check root path variable | CIS Amazon Linux 2 STIG v1.0.0 L1 | Unix | |