Item Search

NameAudit NamePluginCategory
DKER-EE-006240 - Docker Enterprise data exchanged between Linux containers on different nodes must be encrypted on the overlay network.DISA STIG Docker Enterprise 2.x Linux/Unix v1r1Unix

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-012700 - The EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures. - alg_sectionEDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2Windows
ESXI-06-100010 - The SSH daemon must be configured to only use FIPS 140-2 approved ciphers.DISA STIG VMware vSphere 6.x ESXi OS v1r5Unix

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000291 - The BIG-IP Core implementation must be configured to implement NIST FIPS-validated cryptography to generate cryptographic hashes when providing encryption traffic to virtual servers.DISA F5 BIG-IP Local Traffic Manager 11.x STIG v2r2F5
F5BI-LT-000295 - The BIG-IP Core implementation must be configured to use NIST FIPS-validated cryptography to implement encryption services when providing encrypted traffic to virtual servers.DISA F5 BIG-IP Local Traffic Manager 11.x STIG v2r2F5
JBOS-AS-000730 - The JBoss server must be configured to use DoD- or CNSS-approved PKI Class 3 or Class 4 certificates.DISA RedHat JBoss EAP 6.3 STIG v2r2Unix
JBOS-AS-000730 - The JBoss server must be configured to use DoD- or CNSS-approved PKI Class 3 or Class 4 certificates.DISA RedHat JBoss EAP 6.3 STIG v2r3Unix
JUSX-VN-000023 - The Juniper SRX Services Gateway VPN Internet Key Exchange (IKE) must use cryptography that is compliant with Suite B parameters when transporting classified traffic across an unclassified network.DISA Juniper SRX Services Gateway VPN v2r2Juniper
JUSX-VN-000024 - The Juniper SRX Services Gateway VPN IKE must use NIST FIPS-validated cryptography to implement encryption services for unclassified VPN traffic.DISA Juniper SRX Services Gateway VPN v2r2Juniper
O365-OU-000011 - The minimum encryption key length in Outlook must be at least 168.DISA STIG Microsoft Office 365 ProPlus v2r10Windows
O365-OU-000011 - The minimum encryption key length in Outlook must be at least 168.DISA STIG Microsoft Office 365 ProPlus v2r11Windows
PANW-AG-000143 - The Palo Alto Networks security platform, if used for TLS/SSL decryption, must use NIST FIPS-validated cryptography to implement encryption.DISA STIG Palo Alto ALG v2r4Palo_Alto
PANW-AG-000143 - The Palo Alto Networks security platform, if used for TLS/SSL decryption, must use NIST FIPS-validated cryptography to implement encryption.DISA STIG Palo Alto ALG v2r2Palo_Alto
PGS9-00-008100 - PostgreSQL must use NSA-approved cryptography to protect classified information in accordance with the data owners requirements.DISA STIG PostgreSQL 9.x on RHEL DB v2r4PostgreSQLDB
PGS9-00-008200 - PostgreSQL must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owners requirements.DISA STIG PostgreSQL 9.x on RHEL OS v2r3Unix
PPS9-00-012700 - The EDB Postgres Advanced Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures.EDB PostgreSQL Advanced Server OS Linux Audit v2r2Unix
RHEL-09-671010 - RHEL 9 must enable FIPS mode.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix
RHEL-09-671010 - RHEL 9 must enable FIPS mode.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
SLES-12-010420 - FIPS 140-2 mode must be enabled on the SUSE operating system.DISA SLES 12 STIG v2r12Unix
SLES-12-010420 - FIPS 140-2 mode must be enabled on the SUSE operating system.DISA SLES 12 STIG v2r11Unix
SOL-11.1-060060 - The operating system must employ FIPS-validate or NSA-approved cryptography to implement digital signatures.DISA STIG Solaris 11 X86 v2r9Unix
SOL-11.1-060060 - The operating system must employ FIPS-validate or NSA-approved cryptography to implement digital signatures.DISA STIG Solaris 11 SPARC v2r8Unix
SOL-11.1-060060 - The operating system must employ FIPS-validate or NSA-approved cryptography to implement digital signatures.DISA STIG Solaris 11 SPARC v2r7Unix
SPLK-CL-000010 - Splunk Enterprise must be installed with FIPS mode enabled, to implement NIST FIPS 140-2 approved ciphers for all cryptographic functions.DISA STIG Splunk Enterprise 7.x for Windows v2r3 REST APISplunk
SQL6-D0-003200 - SQL Server must use NSA-approved cryptography to protect classified information in accordance with the data owners requirements - DBDISA STIG SQL Server 2016 Database Audit v2r6MS_SQLDB
SQL6-D0-003200 - SQL Server must use NSA-approved cryptography to protect classified information in accordance with the data owners requirements - DBDISA STIG SQL Server 2016 Database Audit v2r8MS_SQLDB
SQL6-D0-003200 - SQL Server must use NSA-approved cryptography to protect classified information in accordance with the data owners requirements - OSDISA STIG SQL Server 2016 Database Audit v2r6MS_SQLDB
SQL6-D0-015600 - SQL Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures.DISA STIG SQL Server 2016 Instance OS Audit v2r8Windows
SQL6-D0-015600 - SQL Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures.DISA STIG SQL Server 2016 Instance OS Audit v2r12Windows
SQL6-D0-015600 - SQL Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures.DISA STIG SQL Server 2016 Instance OS Audit v2r10Windows
SQL6-D0-015700 - SQL Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to generate and validate cryptographic hashes.DISA STIG SQL Server 2016 Instance OS Audit v2r11Windows
SQL6-D0-015700 - SQL Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to generate and validate cryptographic hashes.DISA STIG SQL Server 2016 Instance OS Audit v2r12Windows
SQL6-D0-015700 - SQL Server must implement NIST FIPS 140-2 validated cryptographic modules to generate and validate cryptographic hashes.DISA STIG SQL Server 2016 Instance OS Audit v2r7Windows
SQL6-D0-015800 - SQL Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owners requirements.DISA STIG SQL Server 2016 Instance OS Audit v2r10Windows
TCAT-AS-001640 - Application servers must use NIST-approved or NSA-approved key management technology and processes.DISA STIG Apache Tomcat Application Server 9 v2r7Unix
TCAT-AS-001640 - Application servers must use NIST-approved or NSA-approved key management technology and processes.DISA STIG Apache Tomcat Application Server 9 v2r6Unix
TCAT-AS-001640 - Application servers must use NIST-approved or NSA-approved key management technology and processes.DISA STIG Apache Tomcat Application Server 9 v2r6 MiddlewareUnix
TCAT-AS-001640 - Application servers must use NIST-approved or NSA-approved key management technology and processes.DISA STIG Apache Tomcat Application Server 9 v2r7 MiddlewareUnix
UBTU-18-010005 - The Ubuntu operating system must implement NIST FIPS-validated cryptography to protect classified information and for the following: to provision digital signatures, to generate cryptographic hashes, and to protect unclassified information requiring confidentiality and cryptographic protection in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.DISA STIG Ubuntu 18.04 LTS v2r8Unix
WDNS-SC-000001 - The salt value for zones signed using NSEC3 RRs must be changed every time the zone is completely re-signed.DISA Microsoft Windows 2012 Server DNS STIG v2r6Windows
WDNS-SC-000031 - The Windows 2012 DNS Server must implement NIST FIPS-validated cryptography for provisioning digital signatures, generating cryptographic hashes, and protecting unclassified information requiring confidentiality.DISA Microsoft Windows 2012 Server DNS STIG v2r5Windows
WN10-SO-000230 - The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows 10 STIG v2r9Windows
WN10-SO-000230 - The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows 10 STIG v2r5Windows
WN12-SO-000074 - The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2012 and 2012 R2 DC STIG v3r6Windows
WN16-DC-000140 - Separate, NSA-approved (Type 1) cryptography must be used to protect the directory data in transit for directory service implementations at a classified confidentiality level when replication data traverses a network cleared to a lower level than the data.DISA Windows Server 2016 STIG v2r4Windows
WN19-DC-000140 - Windows Server 2019 must use separate, NSA-approved (Type 1) cryptography to protect the directory data in transit for directory service implementations at a classified confidentiality level when replication data traverses a network cleared to a lower level than the data.DISA Windows Server 2019 STIG v2r7Windows
WN19-DC-000140 - Windows Server 2019 must use separate, NSA-approved (Type 1) cryptography to protect the directory data in transit for directory service implementations at a classified confidentiality level when replication data traverses a network cleared to a lower level than the data.DISA Windows Server 2019 STIG v2r8Windows
WN19-SO-000360 - Windows Server 2019 must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2019 STIG v2r5Windows
WN19-SO-000360 - Windows Server 2019 must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2019 STIG v2r8Windows
WN19-SO-000360 - Windows Server 2019 must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.DISA Windows Server 2019 STIG v2r9Windows