1.1.1.2 Ensure mounting of jffs2 filesystems is disabled - modprobe | CIS Debian 9 Server L1 v1.0.1 | Unix | CONFIGURATION MANAGEMENT |
1.1.1.3 Ensure mounting of jffs2 filesystems is disabled - modprobe | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.1.4 Ensure mounting of hfs filesystems is disabled - modprobe | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.1.4 Ensure mounting of hfsplus filesystems is disabled - modprobe | CIS Debian 9 Server L1 v1.0.1 | Unix | CONFIGURATION MANAGEMENT |
1.1.1.6 Ensure mounting of squashfs filesystems is disabled - modprobe | CIS Debian Family Server L2 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.1.8 Ensure mounting of FAT filesystems is limited - vfat fstab | CIS Distribution Independent Linux Workstation L2 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.1.6 Ensure separate partition exists for /var | CIS Distribution Independent Linux Workstation L2 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.4.1 Ensure permissions on bootloader config are configured | CIS Debian 9 Server L1 v1.0.1 | Unix | CONFIGURATION MANAGEMENT |
1.7.1.5 Ensure permissions on /etc/issue are configured | CIS Debian 9 Server L1 v1.0.1 | Unix | CONFIGURATION MANAGEMENT |
1.7.1.6 Ensure permissions on /etc/issue.net are configured | CIS Debian 9 Server L1 v1.0.1 | Unix | CONFIGURATION MANAGEMENT |
1.8.3 Ensure permissions on /etc/issue are configured | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.8.5 Ensure remote login warning banner is configured properly | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
1.8.6 Ensure local login warning banner is configured properly | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.2.1 Ensure source routed packets are not accepted - files 'net.ipv4.conf.all.accept_source_route = 0' | CIS Debian 9 Server L1 v1.0.1 | Unix | CONFIGURATION MANAGEMENT |
3.2.1 Ensure source routed packets are not accepted - net.ipv6.conf.all.accept_source_route = 0 | CIS Debian 9 Server L1 v1.0.1 | Unix | CONFIGURATION MANAGEMENT |
3.2.2 Ensure ICMP redirects are not accepted - files net.ipv4.conf.all.accept_redirects= 0 | CIS Debian 9 Server L1 v1.0.1 | Unix | CONFIGURATION MANAGEMENT |
3.2.2 Turn Off Remote Command Legacy Mode (DB2RCMD_LEGACY_MODE) | CIS IBM DB2 11 v1.1.0 Windows OS Level 1 | Windows | CONFIGURATION MANAGEMENT |
3.3.1 Ensure source routed packets are not accepted - files 'net.ipv4.conf.all.accept_source_route = 0' | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.1 Ensure source routed packets are not accepted - files 'net.ipv4.conf.default.accept_source_route = 0' | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.1 Ensure source routed packets are not accepted - files 'net.ipv6.conf.default.accept_source_route = 0' | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.1 Ensure source routed packets are not accepted - net.ipv6.conf.all.accept_source_route = 0 | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.1 Ensure source routed packets are not accepted - net.ipv6.conf.default.accept_source_route = 0 | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.2 Ensure ICMP redirects are not accepted - files net.ipv4.conf.all.accept_redirects= 0 | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.2 Ensure ICMP redirects are not accepted - files net.ipv6.conf.all.accept_redirects= 0 | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.3 Ensure secure ICMP redirects are not accepted - files net.ipv4.conf.all.secure_redirects = 0 | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.3 Ensure secure ICMP redirects are not accepted - net.ipv4.conf.all.secure_redirects = 0 | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.3 Ensure secure ICMP redirects are not accepted - net.ipv4.conf.default.secure_redirects = 0 | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.3 Ensure secure ICMP redirects are not accepted - net.ipv4.conf.default.secure_redirects = 0 | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.5 Ensure broadcast ICMP requests are ignored - files net.ipv4.icmp_echo_ignore_broadcasts = 1 | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.6 Ensure bogus ICMP responses are ignored - files net.ipv4.icmp_ignore_bogus_error_responses = 1 | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.6 Ensure bogus ICMP responses are ignored - files net.ipv4.icmp_ignore_bogus_error_responses = 1 | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.7 Ensure Reverse Path Filtering is enabled - files net.ipv4.conf.default.rp_filter = 1 | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.7 Ensure Reverse Path Filtering is enabled - net.ipv4.conf.all.rp_filter = 1 | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.8 Ensure TCP SYN Cookies is enabled - files net.ipv4.tcp_syncookies = 1 | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.9 Ensure IPv6 router advertisements are not accepted - files net.ipv6.conf.all.accept_ra = 0 | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.9 Ensure IPv6 router advertisements are not accepted - net.ipv6.conf.all.accept_ra = 0 | CIS Debian Family Server L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
3.3.9 Ensure IPv6 router advertisements are not accepted - net.ipv6.conf.default.accept_ra = 0 | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.7 Ensure events that modify the system's network environment are collected - /etc/issue | CIS Distribution Independent Linux Workstation L2 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.7 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network | CIS Distribution Independent Linux Workstation L2 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.8 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/selinux/ | CIS Distribution Independent Linux Workstation L2 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.11 Ensure discretionary access control permission modification events are collected - auditctl b64 chown fchown | CIS Distribution Independent Linux Workstation L2 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.11 Ensure discretionary access control permission modification events are collected - b32 chmod fchmod | CIS Distribution Independent Linux Workstation L2 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.14 Ensure successful file system mounts are collected - auditctl b64 | CIS Distribution Independent Linux Workstation L2 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.14 Ensure successful file system mounts are collected - b64 | CIS Distribution Independent Linux Workstation L2 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
4.1.15 Disable Database Discoverability (DISCOVER_DB) | CIS IBM DB2 11 v1.1.0 Linux OS Level 1 | Unix | CONFIGURATION MANAGEMENT |
4.1.18 Ensure kernel module loading and unloading is collected - auditctl modprobe | CIS Distribution Independent Linux Workstation L2 v2.0.0 | Unix | CONFIGURATION MANAGEMENT |
5.30 Ensure that Docker's default bridge 'docker0' is not used | CIS Docker v1.6.0 L2 Docker Linux | Unix | CONFIGURATION MANAGEMENT |
6.1.3 Ensure That the 'Local_infile' Database Flag for a Cloud SQL MySQL Instance Is Set to 'Off' | CIS Google Cloud Platform v3.0.0 L1 | GCP | CONFIGURATION MANAGEMENT |
6.2.8 Ensure no users have .forward files | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |
6.2.11 Ensure root PATH Integrity | CIS Debian Family Workstation L1 v1.0.0 | Unix | CONFIGURATION MANAGEMENT |