Item Search

NameAudit NamePluginCategory
AOSX-12-000605 - The OS X system must not use telnet.DISA STIG Apple Mac OSX 10.12 v1r6Unix

CONFIGURATION MANAGEMENT

APPL-13-000054 - The macOS system must implement approved ciphers to protect the confidentiality of SSH connections.DISA STIG Apple macOS 13 v1r1Unix
APPL-13-000054 - The macOS system must implement approved ciphers within the SSH server configuration to protect the confidentiality of SSH connections.DISA STIG Apple macOS 13 v1r3Unix
APPL-13-000054 - The macOS system must implement approved ciphers within the SSH server configuration to protect the confidentiality of SSH connections.DISA STIG Apple macOS 13 v1r2Unix
APPL-13-000055 - The macOS system must implement approved Message Authentication Codes (MACs) - MACs employing FIPS 140-2 validated cryptographic hash algorithms.DISA STIG Apple macOS 13 v1r1Unix
APPL-13-000055 - The macOS system must implement approved Message Authentication Codes (MACs) within the SSH server configuration.DISA STIG Apple macOS 13 v1r2Unix
APPL-13-000056 - The macOS system must implement approved Key Exchange Algorithms within the SSH server configuration.DISA STIG Apple macOS 13 v1r2Unix
APPL-13-000056 - The macOS system must implement approved Key Exchange Algorithms within the SSH server configuration.DISA STIG Apple macOS 13 v1r3Unix
APPL-13-000057 - The macOS system must implement approved ciphers within the SSH client configuration to protect the confidentiality of SSH connections.DISA STIG Apple macOS 13 v1r2Unix
APPL-13-000057 - The macOS system must implement approved ciphers within the SSH client configuration to protect the confidentiality of SSH connections.DISA STIG Apple macOS 13 v1r3Unix
APPL-13-000058 - The macOS system must implement approved Message Authentication Codes (MACs) within the SSH client configuration.DISA STIG Apple macOS 13 v1r2Unix
APPL-13-000059 - The macOS system must implement approved Key Exchange Algorithms within the SSH client configuration.DISA STIG Apple macOS 13 v1r2Unix
OL08-00-010020 - OL 8 must implement NIST FIPS-validated cryptography for the following: To provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standardsDISA Oracle Linux 8 STIG v1r7Unix
OL08-00-010020 - OL 8 must implement NIST FIPS-validated cryptography for the following: To provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards - fips-mode-setupDISA Oracle Linux 8 STIG v1r4Unix
OL08-00-010020 - OL 8 must implement NIST FIPS-validated cryptography for the following: To provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards - procDISA Oracle Linux 8 STIG v1r6Unix
OL08-00-010020 - OL 8 must implement NIST FIPS-validated cryptography for the following: To provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards - procDISA Oracle Linux 8 STIG v1r4Unix
OL08-00-010020 - OL 8 must implement NIST FIPS-validated cryptography for the following: To provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA Oracle Linux 8 STIG v1r8Unix
OL08-00-010020 - OL 8 must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA Oracle Linux 8 STIG v1r1Unix
OL08-00-010020 - OL 8 must implement NIST FIPS-validated cryptography for the following: To provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA Oracle Linux 8 STIG v1r2Unix
OL08-00-010020 - OL 8 must implement NIST FIPS-validated cryptography for the following: To provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA Oracle Linux 8 STIG v1r9Unix
SLES-12-030180 - The SUSE operating system SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA SLES 12 STIG v2r12Unix
SLES-12-030180 - The SUSE operating system SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.DISA SLES 12 STIG v2r6Unix
WBLC-06-000191 - Oracle WebLogic must employ strong identification and authentication techniques when establishing nonlocal maintenance and diagnostic sessions - SSL Listen PortOracle WebLogic Server 12c v1r6Unix

SYSTEM AND COMMUNICATIONS PROTECTION

WN10-CC-000330 - The Windows Remote Management (WinRM) client must not use Basic authentication.DISA Windows 10 STIG v2r2Windows

MAINTENANCE

WN10-CC-000330 - The Windows Remote Management (WinRM) client must not use Basic authentication.DISA Windows 10 STIG v2r3Windows

MAINTENANCE

WN10-CC-000345 - The Windows Remote Management (WinRM) service must not use Basic authentication.DISA Windows 10 STIG v2r3Windows

MAINTENANCE

WN10-CC-000360 - The Windows Remote Management (WinRM) client must not use Digest authentication.DISA Windows 10 STIG v2r3Windows

MAINTENANCE

WN10-CC-000360 - The Windows Remote Management (WinRM) client must not use Digest authentication.DISA Windows 10 STIG v2r2Windows

MAINTENANCE

WN12-CC-000123 - The Windows Remote Management (WinRM) client must not use Basic authentication.DISA Windows Server 2012 and 2012 R2 DC STIG v3r2Windows

MAINTENANCE

WN12-CC-000123 - The Windows Remote Management (WinRM) client must not use Basic authentication.DISA Windows Server 2012 and 2012 R2 MS STIG v3r3Windows

MAINTENANCE

WN12-CC-000123 - The Windows Remote Management (WinRM) client must not use Basic authentication.DISA Windows Server 2012 and 2012 R2 DC STIG v3r1Windows

MAINTENANCE

WN12-CC-000123 - The Windows Remote Management (WinRM) client must not use Basic authentication.DISA Windows Server 2012 and 2012 R2 DC STIG v3r3Windows

MAINTENANCE

WN12-CC-000123 - The Windows Remote Management (WinRM) client must not use Basic authentication.DISA Windows Server 2012 and 2012 R2 MS STIG v3r1Windows

MAINTENANCE

WN12-CC-000125 - The Windows Remote Management (WinRM) client must not use Digest authentication.DISA Windows Server 2012 and 2012 R2 MS STIG v3r3Windows

MAINTENANCE

WN12-CC-000125 - The Windows Remote Management (WinRM) client must not use Digest authentication.DISA Windows Server 2012 and 2012 R2 DC STIG v3r1Windows

MAINTENANCE

WN12-CC-000125 - The Windows Remote Management (WinRM) client must not use Digest authentication.DISA Windows Server 2012 and 2012 R2 DC STIG v3r2Windows

MAINTENANCE

WN12-CC-000125 - The Windows Remote Management (WinRM) client must not use Digest authentication.DISA Windows Server 2012 and 2012 R2 MS STIG v3r1Windows

MAINTENANCE

WN12-CC-000125 - The Windows Remote Management (WinRM) client must not use Digest authentication.DISA Windows Server 2012 and 2012 R2 MS STIG v3r2Windows

MAINTENANCE

WN12-CC-000126 - The Windows Remote Management (WinRM) service must not use Basic authentication.DISA Windows Server 2012 and 2012 R2 MS STIG v3r2Windows

MAINTENANCE

WN12-CC-000126 - The Windows Remote Management (WinRM) service must not use Basic authentication.DISA Windows Server 2012 and 2012 R2 MS STIG v3r3Windows

MAINTENANCE

WN16-CC-000500 - The Windows Remote Management (WinRM) client must not use Basic authentication.DISA Windows Server 2016 STIG v2r3Windows

ACCESS CONTROL

WN16-CC-000500 - The Windows Remote Management (WinRM) client must not use Basic authentication.DISA Windows Server 2016 STIG v2r2Windows

ACCESS CONTROL

WN16-CC-000520 - The Windows Remote Management (WinRM) client must not use Digest authentication.DISA Windows Server 2016 STIG v2r3Windows

ACCESS CONTROL

WN16-CC-000530 - The Windows Remote Management (WinRM) service must not use Basic authentication.DISA Windows Server 2016 STIG v2r2Windows

ACCESS CONTROL

WN16-CC-000530 - The Windows Remote Management (WinRM) service must not use Basic authentication.DISA Windows Server 2016 STIG v2r3Windows

ACCESS CONTROL

WN19-CC-000470 - Windows Server 2019 Windows Remote Management (WinRM) client must not use Basic authentication.DISA Windows Server 2019 STIG v2r3Windows

ACCESS CONTROL

WN19-CC-000470 - Windows Server 2019 Windows Remote Management (WinRM) client must not use Basic authentication.DISA Windows Server 2019 STIG v2r2Windows

ACCESS CONTROL

WN19-CC-000490 - Windows Server 2019 Windows Remote Management (WinRM) client must not use Digest authentication.DISA Windows Server 2019 STIG v2r3Windows

ACCESS CONTROL

WN19-CC-000500 - Windows Server 2019 Windows Remote Management (WinRM) service must not use Basic authentication.DISA Windows Server 2019 STIG v2r2Windows

ACCESS CONTROL

WN19-CC-000500 - Windows Server 2019 Windows Remote Management (WinRM) service must not use Basic authentication.DISA Windows Server 2019 STIG v2r3Windows

ACCESS CONTROL