Item Search

NameAudit NamePluginCategory
17.9.2 Ensure 'Audit Other System Events' is set to 'Success and Failure'CIS Microsoft Windows 8.1 v2.4.1 L1Windows

AUDIT AND ACCOUNTABILITY, SYSTEM AND COMMUNICATIONS PROTECTION

AS24-U1-000210 - The log data and records from the Apache web server must be backed up onto a different system or media.DISA STIG Apache Server 2.4 Unix Server v3r1Unix

AUDIT AND ACCOUNTABILITY

AS24-U1-000210 - The log data and records from the Apache web server must be backed up onto a different system or media.DISA STIG Apache Server 2.4 Unix Server v3r1 MiddlewareUnix

AUDIT AND ACCOUNTABILITY

AS24-W1-000210 - The log data and records from the Apache web server must be backed up onto a different system or media.DISA STIG Apache Server 2.4 Windows Server v2r3Windows

AUDIT AND ACCOUNTABILITY

BIND-9X-001017 - The BIND 9.x server implementation must not be configured with a channel to send audit records to null.DISA BIND 9.x STIG v2r3Unix

AUDIT AND ACCOUNTABILITY

BIND-9X-001040 - The BIND 9.x server implementation must be configured with a channel to send audit records to a remote syslog - named syslogDISA BIND 9.x STIG v2r2Unix

AUDIT AND ACCOUNTABILITY

BIND-9X-001040 - The BIND 9.x server implementation must be configured with a channel to send audit records to a remote syslog.DISA BIND 9.x STIG v2r3Unix

AUDIT AND ACCOUNTABILITY

BIND-9X-001041 - The BIND 9.x server implementation must be configured with a channel to send audit records to a local file.DISA BIND 9.x STIG v2r3Unix

AUDIT AND ACCOUNTABILITY

BIND-9X-001042 - The BIND 9.x server implementation must maintain at least 3 file versions of the local log file.DISA BIND 9.x STIG v2r3Unix

AUDIT AND ACCOUNTABILITY

DKER-EE-001190 - Docker Enterprise sensitive host system directories must not be mounted on containers.DISA STIG Docker Enterprise 2.x Linux/Unix v2r1Unix

AUDIT AND ACCOUNTABILITY

ESXI-65-000004 - Remote logging for ESXi hosts must be configured.DISA STIG VMware vSphere ESXi 6.5 v2r3VMware

AUDIT AND ACCOUNTABILITY

ESXI-65-000045 - The ESXi host must enable a persistent log location for all locally stored logs.DISA STIG VMware vSphere ESXi 6.5 v2r3VMware

AUDIT AND ACCOUNTABILITY

ESXI-67-000045 - The ESXi host must enable a persistent log location for all locally stored logs.DISA STIG VMware vSphere 6.7 ESXi v1r1VMware

AUDIT AND ACCOUNTABILITY

EX13-CA-000085 - Exchange must have Audit data on separate partitions.DISA Microsoft Exchange 2013 Client Access Server STIG v2r2Windows

AUDIT AND ACCOUNTABILITY

EX13-MB-000080 - Exchange Audit data must be on separate partitions.DISA Microsoft Exchange 2013 Mailbox Server STIG v2r3Windows

AUDIT AND ACCOUNTABILITY

EX16-ED-000140 - Exchange audit data must be on separate partitions.DISA Microsoft Exchange 2016 Edge Transport Server STIG v2r5Windows

AUDIT AND ACCOUNTABILITY

GEN002870 - The system must be configured to send audit records to a remote audit server - NFSDISA STIG Solaris 10 SPARC v2r4Unix

AUDIT AND ACCOUNTABILITY

GEN005460 - The system must only use remote syslog servers (log hosts) justified and documented using site-defined procedures.DISA STIG Solaris 10 X86 v2r2Unix

AUDIT AND ACCOUNTABILITY

IISW-SV-000116 - The log data and records from the IIS 8.5 web server must be backed up onto a different system or media.DISA IIS 8.5 Server v2r7Windows

AUDIT AND ACCOUNTABILITY

JBOS-AS-000505 - The JBoss server must be configured to utilize syslog logging.DISA RedHat JBoss EAP 6.3 STIG v2r2Unix

AUDIT AND ACCOUNTABILITY

OH12-1X-000077 - The log data and records from OHS must be backed up onto a different system or media.DISA STIG Oracle HTTP Server 12.1.3 v2r2Unix

AUDIT AND ACCOUNTABILITY

OL07-00-030300 - The Oracle Linux operating system must off-load audit records onto a different system or media from the system being audited.DISA Oracle Linux 7 STIG v2r4Unix

AUDIT AND ACCOUNTABILITY

OL07-00-031000 - The Oracle Linux operating system must send rsyslog output to a log aggregation server.DISA Oracle Linux 7 STIG v2r5Unix

AUDIT AND ACCOUNTABILITY

RHEL-06-000136 - The operating system must back up audit records on an organization defined frequency onto a different system or media than the system being audited.DISA Red Hat Enterprise Linux 6 STIG v2r2Unix

AUDIT AND ACCOUNTABILITY

RHEL-06-000137 - The operating system must support the requirement to centrally manage the content of audit records generated by organization defined information system components.DISA Red Hat Enterprise Linux 6 STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

RHEL-07-030300 - The Red Hat Enterprise Linux operating system must off-load audit records onto a different system or media from the system being audited.DISA Red Hat Enterprise Linux 7 STIG v3r4Unix

AUDIT AND ACCOUNTABILITY

RHEL-07-031000 - The Red Hat Enterprise Linux operating system must send rsyslog output to a log aggregation server.DISA Red Hat Enterprise Linux 7 STIG v3r7Unix

AUDIT AND ACCOUNTABILITY

RHEL-07-031000 - The Red Hat Enterprise Linux operating system must send rsyslog output to a log aggregation server.DISA Red Hat Enterprise Linux 7 STIG v3r5Unix

AUDIT AND ACCOUNTABILITY

SLES-12-020090 - Audispd must off-load audit records onto a different system or media from the SUSE operating system being audited.DISA SLES 12 STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

SLES-12-020090 - Audispd must off-load audit records onto a different system or media from the SUSE operating system being audited.DISA SLES 12 STIG v2r2Unix

AUDIT AND ACCOUNTABILITY

SLES-12-030340 - The SUSE operating system must off-load rsyslog messages for networked systems in real time and off-load standalone systems at least weekly.DISA SLES 12 STIG v2r1Unix

AUDIT AND ACCOUNTABILITY

SLES-12-030340 - The SUSE operating system must off-load rsyslog messages for networked systems in real time and off-load standalone systems at least weekly.DISA SLES 12 STIG v2r2Unix

AUDIT AND ACCOUNTABILITY

SLES-15-010580 - The SUSE operating system must off-load rsyslog messages for networked systems in real time and off-load standalone systems at least weekly.DISA SLES 15 STIG v1r1Unix

AUDIT AND ACCOUNTABILITY

SLES-15-030690 - Audispd must off-load audit records onto a different system or media from the SUSE operating system being audited.DISA SLES 15 STIG v1r1Unix

AUDIT AND ACCOUNTABILITY

SOL-11.1-090220 - The operating system must back up audit records at least every seven days onto a different system or system component than the system or component being audited.DISA STIG Solaris 11 SPARC v3r1Unix

AUDIT AND ACCOUNTABILITY

SPLK-CL-000105 - Splunk Enterprise must be configured to back up the log records repository at least every seven days onto a different system or system component other than the system or component being audited.DISA STIG Splunk Enterprise 7.x for Windows v3r1 REST APISplunk

AUDIT AND ACCOUNTABILITY

UBTU-16-020220 - The audit records must be off-loaded onto a different system or storage media from the system being audited.DISA STIG Ubuntu 16.04 LTS v2r1Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010025 - The Ubuntu operating system audit event multiplexor must be configured to off-load audit logs onto a different system or storage media from the system being audited - remote_serverDISA STIG Ubuntu 18.04 LTS v2r2Unix

AUDIT AND ACCOUNTABILITY

UBTU-18-010025 - The Ubuntu operating system audit event multiplexor must be configured to off-load audit logs onto a different system or storage media from the system being audited - remote_serverDISA STIG Ubuntu 18.04 LTS v2r4Unix

AUDIT AND ACCOUNTABILITY

VCEM-67-000027 - Rsyslog must be configured to monitor and ship ESX Agent Manager log files - accessDISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

AUDIT AND ACCOUNTABILITY

VCEM-67-000027 - Rsyslog must be configured to monitor and ship ESX Agent Manager log files - catalinaDISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

AUDIT AND ACCOUNTABILITY

VCEM-67-000027 - Rsyslog must be configured to monitor and ship ESX Agent Manager log files - firstbootDISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

AUDIT AND ACCOUNTABILITY

VCEM-67-000027 - Rsyslog must be configured to monitor and ship ESX Agent Manager log files - localhostDISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

AUDIT AND ACCOUNTABILITY

VCEM-67-000027 - Rsyslog must be configured to monitor and ship ESX Agent Manager log files - mainDISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

AUDIT AND ACCOUNTABILITY

VCEM-67-000027 - Rsyslog must be configured to monitor and ship ESX Agent Manager log files - stdoutDISA STIG VMware vSphere 6.7 EAM Tomcat v1r4Unix

AUDIT AND ACCOUNTABILITY

VCLD-67-000014 - Rsyslog must be configured to monitor VAMI logs.DISA STIG VMware vSphere 6.7 VAMI-lighttpd v1r3Unix

AUDIT AND ACCOUNTABILITY

VCPF-70-000030 - Rsyslog must be configured to monitor and ship Performance Charts log files.DISA STIG VMware vSphere 7.0 Perfcharts Tomcat v1r1Unix

AUDIT AND ACCOUNTABILITY

VCST-67-000027 - Rsyslog must be configured to monitor and ship Security Token Service log files - sts-runtimeDISA STIG VMware vSphere 6.7 STS Tomcat v1r3Unix

AUDIT AND ACCOUNTABILITY

VCST-70-000050 - Security Token Service log data and records must be backed up onto a different system or media.DISA STIG VMware vSphere 7.0 STS Tomcat v1r2Unix

AUDIT AND ACCOUNTABILITY

WDNS-AU-000016 - The Windows 2012 DNS Servers audit records must be backed up at least every seven days onto a different system or system component than the system or component being audited.DISA Microsoft Windows 2012 Server DNS STIG v2r7Windows

AUDIT AND ACCOUNTABILITY