Item Search

NameAudit NamePluginCategory
AIX7-00-002200 - The AIX audit configuration files must be owned by root.DISA STIG AIX 7.x v2r9Unix

AUDIT AND ACCOUNTABILITY

AIX7-00-002201 - The AIX audit configuration files must be group-owned by audit.DISA STIG AIX 7.x v2r9Unix

AUDIT AND ACCOUNTABILITY

AIX7-00-002202 - The AIX audit configuration files must be set to 640 or less permissive.DISA STIG AIX 7.x v2r5Unix
AIX7-00-002202 - The AIX audit configuration files must be set to 640 or less permissive.DISA STIG AIX 7.x v2r9Unix

AUDIT AND ACCOUNTABILITY

DB2X-00-000700 - DB2 must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be auditedDISA STIG IBM DB2 v10.5 LUW v2r1 DatabaseIBM_DB2DB

AUDIT AND ACCOUNTABILITY

DKER-EE-001370 - log-opts on all Docker Engine - Enterprise nodes must be configured.DISA STIG Docker Enterprise 2.x Linux/Unix v2r2Unix

AUDIT AND ACCOUNTABILITY

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - data dirEDB PostgreSQL Advanced Server v11 Windows OS Audit v2r1Windows

CONFIGURATION MANAGEMENT

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - data\*EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2Windows
EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - data\*EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r1Windows

CONFIGURATION MANAGEMENT

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - postgresql.confEDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2Windows
EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - postgresql.confEDB PostgreSQL Advanced Server v11 Windows OS Audit v2r1Windows

CONFIGURATION MANAGEMENT

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r4Windows

AUDIT AND ACCOUNTABILITY

ESXI-67-000030 - The ESXi host must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere 6.7 ESXi v1r3VMware

AUDIT AND ACCOUNTABILITY

ESXI-70-000030 - The ESXi host must produce audit records containing information to establish what type of events occurred.DISA STIG VMware vSphere 7.0 ESXi v1r2VMware

AUDIT AND ACCOUNTABILITY

JBOS-AS-000085 - JBoss must be configured to allow only the ISSM (or individuals or roles appointed by the ISSM) to select which loggable events are to be logged.DISA RedHat JBoss EAP 6.3 STIG v2r4Unix

AUDIT AND ACCOUNTABILITY

JBOS-AS-000085 - JBoss must be configured to allow only the ISSM (or individuals or roles appointed by the ISSM) to select which loggable events are to be logged.DISA RedHat JBoss EAP 6.3 STIG v2r2Unix

AUDIT AND ACCOUNTABILITY

JUSX-DM-000019 - For local accounts, the Juniper SRX Services Gateway must generate an alert message to the management console and generate a log event record that can be forwarded to the ISSO and designated system administrators when local accounts are created.DISA Juniper SRX Services Gateway NDM v2r1Juniper
O112-C2-006900 - The DBMS must allow designated organizational personnel to select which auditable events are to be audited by the database.DISA STIG Oracle 11.2g v2r5 DatabaseOracleDB

AUDIT AND ACCOUNTABILITY

O121-C2-006900 - The DBMS must allow designated organizational personnel to select which auditable events are to be audited by the database.DISA STIG Oracle 12c v2r6 DatabaseOracleDB
O121-C2-006900 - The DBMS must allow designated organizational personnel to select which auditable events are to be audited by the database.DISA STIG Oracle 12c v3r1 DatabaseOracleDB

AUDIT AND ACCOUNTABILITY

PGS9-00-002600 - PostgreSQL must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - ConfigDISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix
PGS9-00-002600 - PostgreSQL must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - ConfigDISA STIG PostgreSQL 9.x on RHEL DB v2r1Unix

CONFIGURATION MANAGEMENT

PGS9-00-002600 - PostgreSQL must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - RolesDISA STIG PostgreSQL 9.x on RHEL DB v2r1Unix

AUDIT AND ACCOUNTABILITY

PGS9-00-002600 - PostgreSQL must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - RolesDISA STIG PostgreSQL 9.x on RHEL OS v2r2Unix

AUDIT AND ACCOUNTABILITY

PGS9-00-002600 - PostgreSQL must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG PostgreSQL 9.x on RHEL OS v2r5Unix

AUDIT AND ACCOUNTABILITY

PPS9-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.EDB PostgreSQL Advanced Server OS Linux Audit v2r3Unix

AUDIT AND ACCOUNTABILITY

SP13-00-000055 - SharePoint must allow designated organizational personnel to select which auditable events are to be audited by specific components of the system.DISA STIG SharePoint 2013 v2r3Windows

AUDIT AND ACCOUNTABILITY

SQL4-00-011300 - Where SQL Server Trace is in use for auditing purposes, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be traced.DISA STIG SQL Server 2014 Instance DB Audit v2r4MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011310 - Where SQL Server Audit is in use, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited at the server level.DISA STIG SQL Server 2014 Instance DB Audit v2r3MS_SQLDB
SQL4-00-011310 - Where SQL Server Audit is in use, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited at the server level.DISA STIG SQL Server 2014 Instance DB Audit v2r4MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL4-00-011320 - Where SQL Server Audit is in use at the database level, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited at the database level.DISA STIG SQL Server 2014 Database Audit v1r7MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL6-D0-000700 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG SQL Server 2016 Database Audit v3r1MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL6-D0-004400 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG SQL Server 2016 Instance DB Audit v2r12MS_SQLDB
SQL6-D0-004400 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG SQL Server 2016 Instance DB Audit v3r1MS_SQLDB

AUDIT AND ACCOUNTABILITY

UBTU-16-020150 - The Ubuntu operating system must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - audit.rulesDISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-16-020150 - The Ubuntu operating system must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - auditd.confDISA STIG Ubuntu 16.04 LTS v2r3Unix

AUDIT AND ACCOUNTABILITY

UBTU-16-020150 - The Ubuntu operating system must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - auditd.confDISA STIG Ubuntu 16.04 LTS v2r1Unix

CONFIGURATION MANAGEMENT

UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.DISA STIG Ubuntu 18.04 LTS v2r14Unix
UBTU-18-010311 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.DISA STIG Ubuntu 18.04 LTS v2r15Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - rules.d/*DISA STIG Ubuntu 18.04 LTS v2r8Unix
UBTU-18-010312 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.DISA STIG Ubuntu 18.04 LTS v2r15Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010313 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files.DISA STIG Ubuntu 18.04 LTS v2r15Unix

AUDIT AND ACCOUNTABILITY

WDNS-AU-000007 - The Windows 2012 DNS Server logging criteria must only be configured by the ISSM or individuals appointed by the ISSM - manageDISA Microsoft Windows 2012 Server DNS STIG v2r5Windows
WDNS-AU-000007 - The Windows 2012 DNS Server logging criteria must only be configured by the ISSM or individuals appointed by the ISSM - permissionsDISA Microsoft Windows 2012 Server DNS STIG v2r5Windows
WDNS-AU-000007 - The Windows 2012 DNS Server logging criteria must only be configured by the ISSM or individuals appointed by the ISSM.DISA Microsoft Windows 2012 Server DNS STIG v2r6Windows
WN11-UR-000130 - The 'Manage auditing and security log' user right must only be assigned to the Administrators group.DISA Windows 11 STIG v2r1Windows

AUDIT AND ACCOUNTABILITY

WN22-UR-000170 - Windows Server 2022 manage auditing and security log user right must only be assigned to the Administrators group.DISA Windows Server 2022 STIG v1r3Windows
WN22-UR-000170 - Windows Server 2022 manage auditing and security log user right must only be assigned to the Administrators group.DISA Windows Server 2022 STIG v1r1Windows
WN22-UR-000170 - Windows Server 2022 manage auditing and security log user right must only be assigned to the Administrators group.DISA Windows Server 2022 STIG v1r4Windows
WN22-UR-000170 - Windows Server 2022 manage auditing and security log user right must only be assigned to the Administrators group.DISA Windows Server 2022 STIG v1r5Windows