Item Search

NameAudit NamePluginCategory
9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2022 v3.0.0 L1 Member ServerWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2008 Member Server Level 1 v3.3.1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2008 R2 Domain Controller Level 1 v3.3.1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows 11 Enterprise v3.0.0 L1 + BLWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2016 STIG v2.0.0 L1 MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2016 v3.0.0 L1 DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Windows Server 2012 R2 MS L1 v3.0.0Windows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2019 v3.0.1 L1 DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2022 v3.0.0 L1 Domain ControllerWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2019 STIG v2.0.0 L1 DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2019 STIG v2.0.0 STIG MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows 11 Enterprise v3.0.0 L1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows 10 Enterprise v3.0.0 L1 + BL + NGWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2022 STIG v1.0.0 L1 DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2022 STIG v1.0.0 STIG DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.1.1 Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'CIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1 BL NGWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2019 Stand-alone v2.0.0 L1 MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2019 v3.0.1 L1 MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2022 v3.0.0 L1 Domain ControllerWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2022 v3.0.0 L1 Member ServerWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2019 STIG v2.0.0 L1 MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2019 STIG v2.0.0 STIG DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1 NGWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2016 STIG v2.0.0 L1 MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2022 STIG v1.0.0 STIG MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.2.1 Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'CIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1 BL NGWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2019 v3.0.1 L1 DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2019 v3.0.1 L1 MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2019 STIG v2.0.0 STIG MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows 11 Stand-alone v3.0.0 L1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows 10 Stand-alone v3.0.0 L1 BLWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2019 STIG v2.0.0 L1 DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2019 STIG v2.0.0 L1 MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Windows Server 2012 DC L1 v3.0.0Windows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2008 R2 Domain Controller Level 1 v3.3.1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2008 Member Server Level 1 v3.3.1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2022 STIG v1.0.0 L1 DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2022 STIG v1.0.0 STIG DCWindows

SYSTEM AND COMMUNICATIONS PROTECTION

9.3.1 Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'CIS Microsoft Windows Server 2022 STIG v1.0.0 STIG MSWindows

SYSTEM AND COMMUNICATIONS PROTECTION

35.1 (L1) Ensure 'Enable Domain Network Firewall' is set to 'True'CIS Microsoft Intune for Windows 11 v3.0.1 L1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

35.7 (L1) Ensure 'Enable Public Network Firewall' is set to 'True'CIS Microsoft Intune for Windows 10 v3.0.1 L1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

35.8 (L1) Ensure 'Enable Private Network Firewall' is set to 'True'CIS Microsoft Intune for Windows 11 v3.0.1 L1Windows

SYSTEM AND COMMUNICATIONS PROTECTION