Item Search

NameAudit NamePluginCategory
1.1.2.3.1 Ensure separate partition exists for /homeCIS Debian Linux 12 v1.0.1 L2 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.3.2 Ensure nodev option set on /home partitionCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.4 Ensure nosuid option set on /tmp partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.4.1 Ensure separate partition exists for /varCIS Debian Linux 12 v1.0.1 L2 ServerUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.5.1 Ensure separate partition exists for /var/tmpCIS Debian Linux 12 v1.0.1 L2 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.5.3 Ensure nosuid option set on /var/tmp partitionCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.6.2 Ensure nodev option set on /var/log partitionCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.2.6.4 Ensure noexec option set on /var/log partitionCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

1.1.3.3 Ensure noexec option set on /var partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.4.2 Ensure noexec option set on /var/tmp partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.4.3 Ensure nosuid option set on /var/tmp partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.5.2 Ensure nodev option set on /var/log partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.5.3 Ensure noexec option set on /var/log partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.5.4 Ensure nosuid option set on /var/log partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.6.2 Ensure noexec option set on /var/log/audit partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.1.8.3 Ensure nosuid option set on /dev/shm partitionCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.3.1.2 Ensure AppArmor is enabled in the bootloader configurationCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.1 Ensure SELinux is installedCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.2 Ensure SELinux is not disabled in bootloader configurationCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.2 Ensure SELinux is not disabled in bootloader configurationCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.3 Ensure SELinux policy is configuredCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.4 Ensure the SELinux mode is not disabledCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.6 Ensure no unconfined services existCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

1.6.5 Ensure access to /etc/issue is configuredCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

2.4.1.5 Ensure permissions on /etc/cron.weekly are configuredCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

2.4.1.8 Ensure crontab is restricted to authorized usersCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

3.8 Ensure that registry certificate file permissions are set to 444 or more restrictivelyCIS Docker v1.6.0 L2 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.10 Ensure that TLS CA certificate file permissions are set to 444 or more restrictivelyCIS Docker v1.6.0 L2 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

3.15 Ensure that the Docker socket file ownership is set to root:dockerCIS Docker v1.6.0 L2 Docker LinuxUnix

ACCESS CONTROL, MEDIA PROTECTION

5.1.2 Ensure permissions on /etc/crontab are configuredCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.2 Ensure permissions on SSH private host key files are configuredCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

5.1.3 Ensure permissions on /etc/cron.hourly are configuredCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.4 Ensure permissions on /etc/cron.daily are configuredCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.1.4 Ensure sshd access is configuredCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

5.1.9 Ensure at is restricted to authorized usersCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.4.2.8 Ensure accounts without a valid login shell are lockedCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

5.4.3.3 Ensure default user umask is configuredCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

5.6.2 Ensure system accounts are securedCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

5.6.5 Ensure default user umask is 027 or more restrictiveCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.1.5 Ensure permissions on /etc/group are configuredCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.1.11 Ensure no world writable files existCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.1.12 Ensure no unowned files or directories existCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.1.15 Audit SGID executablesCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.2.10 Ensure users own their home directoriesCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.2.11 Ensure users' home directories permissions are 750 or more restrictiveCIS Fedora 28 Family Linux Server L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.2.12 Ensure users' dot files are not group or world writableCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

6.2.13 Ensure users' .netrc Files are not group or world accessibleCIS Fedora 28 Family Linux Workstation L1 v2.0.0Unix

ACCESS CONTROL, MEDIA PROTECTION

7.1.3 Ensure permissions on /etc/group are configuredCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

7.1.11 Ensure world writable files and directories are securedCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION

7.1.13 Ensure SUID and SGID files are reviewedCIS Debian Linux 12 v1.0.1 L1 WorkstationUnix

ACCESS CONTROL, MEDIA PROTECTION