Item Search

NameAudit NamePluginCategory
1.1.4.30 Set 'Bypass traverse checking' to 'Users, NETWORK SERVICE, LOCAL SERVICE, Administrators'CIS Windows 8 L1 v1.0.0Windows

ACCESS CONTROL

1.1.4.31 Set 'Increase a process working set' to 'Administrators, Local Service'CIS Windows 8 L1 v1.0.0Windows

ACCESS CONTROL

2.2.4 (L1) Ensure 'Act as part of the operating system' is set to 'No One'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.4 Ensure 'Act as part of the operating system' is set to 'No One'CIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.10 (L1) Ensure 'Back up files and directories' is set to 'Administrators'CIS Microsoft Windows Server 2016 STIG v2.0.0 L1 MSWindows

ACCESS CONTROL

2.2.10 Ensure 'Back up files and directories' is set to 'Administrators, Backup Operators' - AdministratorsCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 DCWindows

ACCESS CONTROL

2.2.14 (L1) Ensure 'Create a token object' is set to 'No One'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 DCWindows

ACCESS CONTROL

2.2.14 (L1) Ensure 'Create a token object' is set to 'No One'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG MSWindows

ACCESS CONTROL

2.2.15 (L1) Ensure 'Create global objects' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.16 (L1) Ensure 'Create permanent shared objects' is set to 'No One'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 DCWindows

ACCESS CONTROL

2.2.16 (L1) Ensure 'Create permanent shared objects' is set to 'No One'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.16 Ensure 'Create permanent shared objects' is set to 'No One'CIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.16 Ensure 'Create permanent shared objects' is set to 'No One'CIS Microsoft Windows Server 2022 STIG v1.0.0 L1 DCWindows

ACCESS CONTROL

2.2.18 (L1) Ensure 'Create symbolic links' is set to 'Administrators, NT VIRTUAL MACHINE\Virtual Machines' (MS only)CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.18 (L1) Ensure 'Create symbolic links' is set to 'Administrators, NT VIRTUAL MACHINE\Virtual Machines' (MS only)CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

ACCESS CONTROL

2.2.20 (L1) Ensure 'Deny access to this computer from the network' to include 'Guests' (DC only)CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

ACCESS CONTROL

2.2.20 Ensure 'Deny access to this computer from the network' to include 'Guests'CIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.22 Ensure 'Deny log on as a service' to include 'Guests' - GuestsCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.23 (L1) Ensure 'Deny log on as a batch job' to include 'Guests'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

ACCESS CONTROL

2.2.23 (L1) Ensure 'Deny log on as a batch job' to include 'Guests'CIS Microsoft Windows Server 2016 STIG v2.0.0 L1 DCWindows

ACCESS CONTROL

2.2.28 (L1) Ensure 'Deny log on locally' to include 'Guests'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

ACCESS CONTROL

2.2.30 (L1) Ensure 'Deny log on through Remote Desktop Services' to include 'Guests' (DC only)CIS Microsoft Windows Server 2016 STIG v2.0.0 L1 DCWindows

ACCESS CONTROL

2.2.30 (L1) Ensure 'Impersonate a client after authentication' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE' and (when the Web Server (IIS) Role with Web Services Role Service is installed) 'IIS_IUSRS' (MS only)CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.30 Ensure 'Impersonate a client after authentication' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE' and (when the Web Server (IIS) Role with Web Services Role Service is installed) 'IIS_IUSRS' (MS only) - IIS_IUSRSCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.32 Ensure 'Load and unload device drivers' is set to 'Administrators' - AdministratorsCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 DCWindows

ACCESS CONTROL

2.2.34 Ensure 'Manage auditing and security log' is set to 'Administrators' and (when Exchange is running in the environment) 'Exchange Servers' (DC only) - Exchange Servers (DC only)CIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 DCWindows

ACCESS CONTROL

2.2.36 (L1) Ensure 'Modify an object label' is set to 'No One'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.36 Ensure 'Modify an object label' is set to 'No One' - No OneCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 DCWindows

ACCESS CONTROL

2.2.37 (L1) Ensure 'Impersonate a client after authentication' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE' (DC only)CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

ACCESS CONTROL

2.2.37 Ensure 'Modify firmware environment values' is set to 'Administrators' - AdministratorsCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.38 Ensure 'Perform volume maintenance tasks' is set to 'Administrators' - AdministratorsCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 DCWindows

ACCESS CONTROL

2.2.41 (L1) Ensure 'Replace a process level token' is set to 'LOCAL SERVICE, NETWORK SERVICE'CIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 DCWindows

ACCESS CONTROL

2.2.41 Ensure 'Replace a process level token' is set to 'LOCAL SERVICE, NETWORK SERVICE' - LOCAL SERVICE, NETWORK SERVICECIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.42 (L1) Ensure 'Lock pages in memory' is set to 'No One'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

ACCESS CONTROL

2.2.42 (L1) Ensure 'Lock pages in memory' is set to 'No One'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG MSWindows

ACCESS CONTROL

2.2.42 Ensure 'Restore files and directories' is set to 'Administrators, Backup Operators' - AdministratorsCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 DCWindows

ACCESS CONTROL

2.2.43 Ensure 'Shut down the system' is set to 'Administrators, Backup Operators' - AdministratorsCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.2.44 Ensure 'Load and unload device drivers' is set to 'Administrators'CIS Microsoft Windows Server 2022 STIG v1.0.0 L1 DCWindows

ACCESS CONTROL

2.2.48 (L1) Ensure 'Modify firmware environment values' is set to 'Administrators'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG MSWindows

ACCESS CONTROL

2.2.49 (L1) Ensure 'Perform volume maintenance tasks' is set to 'Administrators'CIS Microsoft Windows Server 2016 STIG v2.0.0 L1 DCWindows

ACCESS CONTROL

2.2.50 (L1) Ensure 'Profile single process' is set to 'Administrators'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG DCWindows

ACCESS CONTROL

2.2.53 (L1) Ensure 'Restore files and directories' is set to 'Administrators'CIS Microsoft Windows Server 2016 STIG v2.0.0 STIG MSWindows

ACCESS CONTROL

2.2.55 (L1) Ensure 'Synchronize directory service data' is set to 'No One' (DC only)CIS Microsoft Windows Server 2016 STIG v2.0.0 L1 DCWindows

ACCESS CONTROL

2.3.10.7 (L1) Configure 'Network access: Remotely accessible registry paths' is configuredCIS Azure Compute Microsoft Windows Server 2019 v1.0.0 L1 MSWindows

ACCESS CONTROL

2.3.10.7 (L1) Ensure 'Network access: Remotely accessible registry paths' is configuredCIS Microsoft Windows 11 Enterprise v3.0.0 L1 + BLWindows

ACCESS CONTROL

2.3.10.7 (L1) Ensure 'Network access: Remotely accessible registry paths' is configuredCIS Microsoft Windows 10 Enterprise v3.0.0 L1 + NGWindows

ACCESS CONTROL

2.3.10.8 Configure 'Network access: Remotely accessible registry paths and sub-paths' is configured - Network access: Remotely accessible registry paths and sub-paths is configuredCIS Azure Compute Microsoft Windows Server 2022 v1.0.0 L1 DCWindows

ACCESS CONTROL

2.3.10.9 (L1) Configure 'Network access: Remotely accessible registry paths and sub-paths' is configuredCIS Microsoft Windows Server 2016 v3.0.0 L1 DCWindows

ACCESS CONTROL

2.3.10.9 (L1) Configure 'Network access: Remotely accessible registry paths and sub-paths' is configuredCIS Microsoft Windows Server 2016 v3.0.0 L1 MSWindows

ACCESS CONTROL

2.3.10.9 (L1) Configure 'Network access: Remotely accessible registry paths and sub-paths' is configuredCIS Microsoft Windows Server 2019 v3.0.1 L1 MSWindows

ACCESS CONTROL