Item Search

NameAudit NamePluginCategory
1.4 Ensure 'Automatically Lock' is set to 'Immediately'AirWatch - CIS Google Android v1.3.0 L1MDM

IDENTIFICATION AND AUTHENTICATION

1.5 Ensure 'Power button instantly locks' is set to 'Enabled'MobileIron - CIS Google Android v1.3.0 L1MDM

IDENTIFICATION AND AUTHENTICATION

2.4.4 Ensure 'Maximum grace period for device lock' is set to 'Immediately'MobileIron - CIS Apple iOS 11 v1.0.0 End User Owned L1MDM

IDENTIFICATION AND AUTHENTICATION

3.4.4 Ensure 'Maximum grace period for device lock' is set to 'Immediately'MobileIron - CIS Apple iOS 12 v1.0.0 Institution Owned L1MDM

IDENTIFICATION AND AUTHENTICATION

4.011 - Maximum password age does not meet minimum requirements.DISA Windows Vista STIG v6r41Windows

IDENTIFICATION AND AUTHENTICATION

4.012 - Minimum password age does not meet minimum requirements.DISA Windows Vista STIG v6r41Windows

IDENTIFICATION AND AUTHENTICATION

4.026 - To the extent system capabilities permit, system mechanisms are not implemented to enforce automatic expiration of passwords.DISA Windows Vista STIG v6r41Windows

IDENTIFICATION AND AUTHENTICATION

5.4.1.1 Ensure password expiration is 90 days or less - login.defsCIS Ubuntu Linux 14.04 LTS Workstation L1 v2.1.0Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.1 Ensure password expiration is 90 days or less - usersCIS Ubuntu Linux 14.04 LTS Server L1 v2.1.0Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.1 Ensure password expiration is 90 days or less - usersCIS Ubuntu Linux 14.04 LTS Workstation L1 v2.1.0Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.1 Ensure password expiration is 365 days or less - usersCIS Amazon Linux v2.1.0 L1Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.2 Ensure minimum days between password changes is 7 or more - usersCIS Amazon Linux v2.1.0 L1Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.2 Ensure minimum days between password changes is configured - /etc/shadowCIS Red Hat EL7 Server L1 v3.0.1Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.2 Ensure minimum days between password changes is configured - login.defsCIS Ubuntu Linux 18.04 LTS Server L1 v2.0.1Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.2 Ensure minimum days between password changes is configured - usersCIS Ubuntu Linux 18.04 LTS Server L1 v2.0.1Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.3 Ensure password expiration warning days is 7 or more - login.defsCIS Ubuntu Linux 18.04 LTS Server L1 v2.0.1Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.3 Ensure password expiration warning days is 7 or more - login.defsCIS Ubuntu Linux 14.04 LTS Server L1 v2.1.0Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.3 Ensure password expiration warning days is 7 or more - login.defsCIS Red Hat EL7 Server L1 v3.0.1Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.3 Ensure password expiration warning days is 7 or more - usersCIS Amazon Linux v2.1.0 L1Unix

IDENTIFICATION AND AUTHENTICATION

5.4.1.3 Ensure password expiration warning days is 7 or more - usersCIS Ubuntu Linux 14.04 LTS Server L1 v2.1.0Unix

IDENTIFICATION AND AUTHENTICATION

5.5.1.7 Ensure password expiration is 60 Day maximum for new usersCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

IDENTIFICATION AND AUTHENTICATION

5.5.1.8 Ensure password expiration is 60 Day maximum for existing passwordsCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

IDENTIFICATION AND AUTHENTICATION

18.2.2 Ensure 'Do not allow password expiration time longer than required by policy' is set to 'Enabled'CIS Windows 7 Workstation Level 1 + Bitlocker v3.2.0Windows

IDENTIFICATION AND AUTHENTICATION

18.2.6 Ensure 'Password Settings: Password Age (Days)' is set to 'Enabled: 30 or fewer'CIS Windows 7 Workstation Level 1 v3.2.0Windows

IDENTIFICATION AND AUTHENTICATION

Android Compliance Policy - Password expiration (days)Tenable Best Practices for Microsoft Intune Android v1.0microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Android Device Configuration - Password expiration (days)Tenable Best Practices for Microsoft Intune Android v1.0microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Android Work Profile Device Configuration - Password expiration (days)Tenable Best Practices for Microsoft Intune Android v1.0microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Android Work Profile Device Configuration - Work Profile Password expiration (days)Tenable Best Practices for Microsoft Intune Android v1.0microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

DG0125-ORACLE11 - DBMS account passwords should be set to expire every 60 days or more frequently - 'Database password expiration < 60 days'DISA STIG Oracle 11 Instance v9r1 DatabaseOracleDB

IDENTIFICATION AND AUTHENTICATION

Domain member: Maximum machine account password ageMSCT Windows Server 1903 DC v1.19.9Windows

IDENTIFICATION AND AUTHENTICATION

Domain member: Maximum machine account password ageMSCT Windows 10 1803 v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Ensure minimum days between password changes is 7 or moreTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

Ensure password expiration is 365 days or lessTenable Cisco Firepower Management Center OS Best Practices AuditUnix

IDENTIFICATION AND AUTHENTICATION

GEN000540 - Users must not be able to change passwords more than once every 24 hours.DISA STIG AIX 5.3 v1r2Unix

IDENTIFICATION AND AUTHENTICATION

GEN000740 - All non-interactive/automated processing account passwords must be changed at least once per year or be locked.DISA STIG AIX 5.3 v1r2Unix

IDENTIFICATION AND AUTHENTICATION

iOS Compliance Policy - Password expiration (days)Tenable Best Practices for Microsoft Intune iOS v1.0microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

iOS Device Management - Password expiration (days)Tenable Best Practices for Microsoft Intune iOS v1.0microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

macOS Compliance Policy - Password expiration (days)Tenable Best Practices for Microsoft Intune macOS v1.0microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

macOS Device Management - Password expiration (days)Tenable Best Practices for Microsoft Intune macOS v1.0microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Maximum password ageMSCT Windows Server 2016 DC v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Minimum password ageMSCT Windows Server 2016 MS v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Minimum password ageMSCT Windows Server 2012 R2 DC v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Minimum password ageMSCT Windows Server 2012 R2 MS v1.0.0Windows

IDENTIFICATION AND AUTHENTICATION

Monterey - Restrict Maximum Password Lifetime to 60 DaysNIST macOS Monterey v1.0.0 - 800-53r4 LowUnix

IDENTIFICATION AND AUTHENTICATION

Monterey - Restrict Maximum Password Lifetime to 60 DaysNIST macOS Monterey v1.0.0 - 800-171Unix

IDENTIFICATION AND AUTHENTICATION

Monterey - Restrict Maximum Password Lifetime to 60 DaysNIST macOS Monterey v1.0.0 - 800-53r5 LowUnix

IDENTIFICATION AND AUTHENTICATION

NET0422 - Network devices must be configured with rotating keys used for authenticating IGP peers that have a duration of 180 days or less.DISA STIG Juniper Infrastructure Router V8R29Juniper

IDENTIFICATION AND AUTHENTICATION

NET0422 - Network devices must be configured with rotating keys used for authenticating IGP peers that have a duration of 180 days or less.DISA STIG Juniper Perimeter Router V8R32Juniper

IDENTIFICATION AND AUTHENTICATION

Windows Compliance Policy - Password expiration (days)Tenable Best Practices for Microsoft Intune Windows v1.0microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

Windows Device Configuration - Password expiration (days)Tenable Best Practices for Microsoft Intune Windows v1.0microsoft_azure

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION