Item Search

NameAudit NamePluginCategory
1.1.3.11.3 Configure Network access: Shares that can be accessed anonymouslyCIS Windows 8 L1 v1.0.0Windows

ACCESS CONTROL

1.5.1 Set User/Group Owner on /etc/grub.confCIS Red Hat Enterprise Linux 5 L1 v2.2.1Unix

ACCESS CONTROL

1.6.1.3 Ensure all AppArmor Profiles are enforcing - loadedCIS Ubuntu Linux 18.04 LXD Container L2 v1.0.0Unix

ACCESS CONTROL

1.7.4 Ensure permissions on /etc/motd are configuredCIS Red Hat 6 Server L1 v3.0.0Unix

ACCESS CONTROL

2.1 Ensure the file permissions mask is correctCIS PostgreSQL 9.6 OS v1.0.0Unix

ACCESS CONTROL

2.2 Ensure the PostgreSQL pg_wheel group membership is correct - /etc/groupCIS PostgreSQL 9.6 OS v1.0.0Unix

ACCESS CONTROL

2.3 Ensure 'Cross DB Ownership Chaining' Server Configuration Option is set to '0'CIS SQL Server 2008 R2 DB Engine L1 v1.7.0MS_SQLDB

ACCESS CONTROL

3.1.6 Ensure the log file permissions are set correctlyCIS PostgreSQL 9.6 DB v1.0.0PostgreSQLDB

ACCESS CONTROL

3.4.5 Ensure permissions on /etc/hosts.deny are configuredCIS Oracle Linux 6 Workstation L1 v2.0.0Unix

ACCESS CONTROL

3.7 Ensure only the default permissions specified by Microsoft are granted to the public server roleCIS SQL Server 2008 R2 DB Engine L1 v1.7.0MS_SQLDB

ACCESS CONTROL

3.9 Ensure Windows BUILTIN groups are not SQL LoginsCIS SQL Server 2012 Database L1 DB v1.6.0MS_SQLDB

ACCESS CONTROL

3.9 Ensure Windows BUILTIN groups are not SQL LoginsCIS SQL Server 2014 Database L1 DB v1.5.0MS_SQLDB

ACCESS CONTROL

3.10 Ensure Windows local groups are not SQL LoginsCIS SQL Server 2012 Database L1 DB v1.6.0MS_SQLDB

ACCESS CONTROL

4.6 Ensure Row Level Security (RLS) is configured correctlyCIS PostgreSQL 9.5 DB v1.1.0PostgreSQLDB

ACCESS CONTROL

5.1.2 Create and Set Permissions on syslog Log Files - /var/log/daemon.logCIS Red Hat Enterprise Linux 5 L1 v2.2.1Unix

ACCESS CONTROL

5.1.2 Create and Set Permissions on syslog Log Files - /var/log/unused.logCIS Red Hat Enterprise Linux 5 L1 v2.2.1Unix

ACCESS CONTROL

5.1.2 Ensure permissions on /etc/crontab are configuredCIS Debian Family Workstation L1 v1.0.0Unix

ACCESS CONTROL

5.1.2 Ensure permissions on /etc/crontab are configuredCIS Red Hat 6 Server L1 v3.0.0Unix

ACCESS CONTROL

5.1.2 Ensure permissions on /etc/crontab are configuredCIS Red Hat 6 Workstation L1 v3.0.0Unix

ACCESS CONTROL

5.1.3 Ensure permissions on /etc/cron.hourly are configuredCIS Oracle Linux 6 Server L1 v2.0.0Unix

ACCESS CONTROL

5.1.3 Ensure permissions on /etc/cron.hourly are configuredCIS Oracle Linux 6 Workstation L1 v2.0.0Unix

ACCESS CONTROL

5.1.3 Ensure permissions on /etc/cron.hourly are configuredCIS Red Hat 6 Server L1 v3.0.0Unix

ACCESS CONTROL

5.1.3 Ensure permissions on /etc/cron.hourly are configuredCIS Red Hat 6 Workstation L1 v3.0.0Unix

ACCESS CONTROL

5.1.4 Ensure permissions on /etc/cron.daily are configuredCIS Oracle Linux 6 Workstation L1 v2.0.0Unix

ACCESS CONTROL

5.1.4 Ensure permissions on /etc/cron.daily are configuredCIS Red Hat 6 Workstation L1 v3.0.0Unix

ACCESS CONTROL

5.1.6 Ensure permissions on /etc/cron.monthly are configuredCIS Ubuntu Linux 18.04 LXD Container L1 v1.0.0Unix

ACCESS CONTROL

5.1.8 Ensure at/cron is restricted to authorized users - '/etc/at.allow'CIS Ubuntu Linux 18.04 LXD Container L1 v1.0.0Unix

ACCESS CONTROL

5.1.8 Ensure at/cron is restricted to authorized users - '/etc/cron.allow'CIS Ubuntu Linux 18.04 LXD Container L1 v1.0.0Unix

ACCESS CONTROL

5.1.8 Ensure cron is restricted to authorized users - cron.allowCIS Debian Family Workstation L1 v1.0.0Unix

ACCESS CONTROL

5.1.9 Ensure at is restricted to authorized users - at.allowCIS Debian Family Workstation L1 v1.0.0Unix

ACCESS CONTROL

5.2.12 Ensure SSH PermitUserEnvironment is disabledCIS Ubuntu Linux 18.04 LXD Container L1 v1.0.0Unix

ACCESS CONTROL

5.3.1 Ensure permissions on /etc/ssh/sshd_config are configuredCIS Red Hat 6 Server L1 v3.0.0Unix

ACCESS CONTROL

5.3.3 Ensure permissions on SSH public host key files are configuredCIS Oracle Linux 6 Server L1 v2.0.0Unix

ACCESS CONTROL

5.4.3 Ensure default group for the root account is GID 0CIS Ubuntu Linux 18.04 LXD Container L1 v1.0.0Unix

ACCESS CONTROL

6.1.1 Audit system file permissionsCIS Ubuntu Linux 18.04 LXD Container L2 v1.0.0Unix

ACCESS CONTROL

6.1.10 Ensure no world writable files existCIS Red Hat 6 Server L1 v3.0.0Unix

ACCESS CONTROL

6.1.10 Restrict at/cron to Authorized Users - at.allowCIS Red Hat Enterprise Linux 5 L1 v2.2.1Unix

ACCESS CONTROL

6.1.11 Ensure no unowned files or directories existCIS Red Hat 6 Server L1 v3.0.0Unix

ACCESS CONTROL

6.1.12 Ensure no ungrouped files or directories existCIS Oracle Linux 6 Workstation L1 v2.0.0Unix

ACCESS CONTROL

6.2.3 Set Permissions on /etc/ssh/sshd_configCIS Red Hat Enterprise Linux 5 L1 v2.2.1Unix

ACCESS CONTROL

6.2.8 Ensure users' home directories permissions are 750 or more restrictiveCIS Ubuntu Linux 18.04 LXD Container L1 v1.0.0Unix

ACCESS CONTROL

6.2.9 Ensure users own their home directoriesCIS Oracle Linux 6 Workstation L1 v2.0.0Unix

ACCESS CONTROL

6.2.9 Ensure users own their home directoriesCIS Ubuntu Linux 18.04 LXD Container L1 v1.0.0Unix

ACCESS CONTROL

6.2.10 Ensure users' dot files are not group or world writableCIS Distribution Independent Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL

6.2.10 Ensure users' home directories permissions are 750 or more restrictiveCIS Red Hat 6 Server L1 v3.0.0Unix

ACCESS CONTROL

6.2.13 Ensure no users have .netrc filesCIS Oracle Linux 6 Server L1 v2.0.0Unix

ACCESS CONTROL

6.2.13 Ensure users' .netrc Files are not group or world accessibleCIS Ubuntu Linux 18.04 LXD Container L1 v1.0.0Unix

ACCESS CONTROL

8.1.1 Set Warning Banner for Standard Login Services - /etc/issue.net permsCIS Red Hat Enterprise Linux 5 L1 v2.2.1Unix

ACCESS CONTROL

18.9.59.3.3.2 (L1) Ensure 'Do not allow drive redirection' is set to 'Enabled'CIS Microsoft Windows 8.1 v2.4.1 L1 BitlockerWindows

ACCESS CONTROL

18.9.59.3.11.2 (L1) Ensure 'Do not use temporary folders per session' is set to 'Disabled'CIS Microsoft Windows 8.1 v2.4.1 L1 BitlockerWindows

ACCESS CONTROL