Item Search

NameAudit NamePluginCategory
1.2 Set 'Maximum receive size - organization level' to '10240'CIS Microsoft Exchange Server 2013 Hub v1.1.0Windows

SYSTEM AND COMMUNICATIONS PROTECTION

1.2 Set 'Maximum receive size - organization level' to '10240'CIS Microsoft Exchange Server 2016 Hub v1.0.0Windows

SYSTEM AND COMMUNICATIONS PROTECTION

1.6.1 Configure Login Block - login quiet-modeCIS Cisco IOS 16 L2 v1.1.0Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

1.9 Ensure 'Maximum receive size: Connector level' is set to '25'CIS Microsoft Exchange Server 2019 L1 Edge v1.0.0Windows

SYSTEM AND COMMUNICATIONS PROTECTION

1.12.11 Configure maxHttpHeaderSizeCIS Apache Tomcat5.5/6.0 L2 v1.0Unix

SYSTEM AND COMMUNICATIONS PROTECTION

1.18 Set 'Maximum receive size - connector level' to '10240'CIS Microsoft Exchange Server 2013 Hub v1.1.0Windows

SYSTEM AND COMMUNICATIONS PROTECTION

3.2.10 Ensure rate limiting measures are set - sysctlCIS Amazon Linux 2 STIG v1.0.0 L3Unix

SYSTEM AND COMMUNICATIONS PROTECTION

3.6 - Insecure 'Idle Timeout' settingTNS Oracle WebLogic Server 11 Linux Best PracticesUnix

SYSTEM AND COMMUNICATIONS PROTECTION

3.7 - Network Parameters are not tuned - Accept BacklogTNS Oracle WebLogic Server 11 Linux Best PracticesUnix

SYSTEM AND COMMUNICATIONS PROTECTION

3.13 Disable ICMP Redirect Messages - current ipv4 = offCIS Solaris 11.2 L1 v1.1.0Unix

SYSTEM AND COMMUNICATIONS PROTECTION

3.13 Disable ICMP Redirect Messages - persistent ipv4 = offCIS Solaris 11.2 L1 v1.1.0Unix

SYSTEM AND COMMUNICATIONS PROTECTION

3.13 Disable ICMP Redirect Messages - persistent ipv6 = offCIS Solaris 11.2 L1 v1.1.0Unix

SYSTEM AND COMMUNICATIONS PROTECTION

3.14 - Maximum Message Size is not set - Maximum Message SizeTNS Oracle WebLogic Server 11 Windows Best PracticesWindows

SYSTEM AND COMMUNICATIONS PROTECTION

4.11 Ensure 'Dynamic IP Address Restrictions' is enabled - Deny By Conccurent RequestsCIS IIS 7 L1 v1.8.0Windows

SYSTEM AND COMMUNICATIONS PROTECTION

4.11 Ensure 'Dynamic IP Address Restrictions' is enabled - Not Logging Only ModeCIS IIS 7 L1 v1.8.0Windows

SYSTEM AND COMMUNICATIONS PROTECTION

5.14 Set the 'on-failure' container restart policy to 5 - RestartPolicyNameCIS Docker 1.13.0 v1.0.0 L1 DockerUnix

SYSTEM AND COMMUNICATIONS PROTECTION

5.14 Set the 'on-failure' container restart policy to 5 - RestartPolicyName=alwaysCIS Docker 1.12.0 v1.0.0 L1 DockerUnix

SYSTEM AND COMMUNICATIONS PROTECTION

5.14 Set the 'on-failure' container restart policy to 5 - RestartPolicyName=on-failureCIS Docker 1.11.0 v1.0.0 L1 DockerUnix

SYSTEM AND COMMUNICATIONS PROTECTION

5.15 Set the 'on-failure' container restart policy to 5 - RestartPolicyName=on-failureCIS Docker 1.6 v1.0.0 L1 DockerUnix

SYSTEM AND COMMUNICATIONS PROTECTION

6.16 Ensure that a Zone Protection Profile with an enabled SYN Flood Action of SYN Cookies is attached to all untrusted zonesCIS Palo Alto Firewall 6 Benchmark L1 v1.0.0Palo_Alto

SYSTEM AND COMMUNICATIONS PROTECTION

6.16 Ensure that a Zone Protection Profile with an enabled SYN Flood Action of SYN Cookies is attached to all untrusted zonesCIS Palo Alto Firewall 7 Benchmark L1 v1.0.0Palo_Alto

SYSTEM AND COMMUNICATIONS PROTECTION

8.3 Set Maximum Connection Limits for Server and per UserCIS MariaDB 10.6 Database L1 v1.1.0MySQLDB

SYSTEM AND COMMUNICATIONS PROTECTION

8.5.1 Ensure VM limits are configured correctly - Mem Share LevelCIS VMware ESXi 6.5 v1.0.0 Level 2VMware

SYSTEM AND COMMUNICATIONS PROTECTION

10.11 Configure maxHttpHeaderSizeCIS Apache Tomcat 7 L2 v1.1.0Unix

SYSTEM AND COMMUNICATIONS PROTECTION

10.11 Configure maxHttpHeaderSizeCIS Apache Tomcat 7 L2 v1.1.0 MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

10.11 Configure maxHttpHeaderSizeCIS Apache Tomcat 8 L2 v1.0.1Unix

SYSTEM AND COMMUNICATIONS PROTECTION

Buffer overflow protection should be configured 'LimitRequestline'TNS IBM HTTP Server Best PracticeWindows

SYSTEM AND COMMUNICATIONS PROTECTION

CPM Filtering: Filter for ICMP - dest-unreachableTNS Alcatel-Lucent TiMOS/Nokia SR-OS Best Practice AuditAlcatel

SYSTEM AND COMMUNICATIONS PROTECTION

CPM Filtering: Filter for ICMP - echo requestTNS Alcatel-Lucent TiMOS/Nokia SR-OS Best Practice AuditAlcatel

SYSTEM AND COMMUNICATIONS PROTECTION

CPM Filtering: Filter for IGPTNS Alcatel-Lucent TiMOS/Nokia SR-OS Best Practice AuditAlcatel

SYSTEM AND COMMUNICATIONS PROTECTION

DHCP snooping - port trust and vlansArubaOS Switch 16.x Hardening Guide v1.0.0ArubaOS

SYSTEM AND COMMUNICATIONS PROTECTION

Dynamic ARP Protection - globalArubaOS Switch 16.x Hardening Guide v1.0.0ArubaOS

SYSTEM AND COMMUNICATIONS PROTECTION

Ensure 'ip verify' is set to 'reverse-path' for untrusted interfacesTenable Cisco Firepower Threat Defense Best Practices AuditCisco_Firepower

SYSTEM AND COMMUNICATIONS PROTECTION

ESXi: max-conn-per-ipTNS VMWare vSphere Best PracticesVMware

SYSTEM AND COMMUNICATIONS PROTECTION

Fortigate - reset-sessionless-tcp disabledTNS Fortigate FortiOS Best PracticesFortiGate

SYSTEM AND COMMUNICATIONS PROTECTION

Keep Alive setting parameter value should be appropriately configured.TNS IBM HTTP Server Best PracticeUnix

SYSTEM AND COMMUNICATIONS PROTECTION

MaxClients parameter value should be configured to appropriate value.TNS IBM HTTP Server Best PracticeUnix

SYSTEM AND COMMUNICATIONS PROTECTION

NET0960 - Routers are not set to intercept TCP SYN attacks - 'ip tcp intercept list TCP_INTERCEPT_ACL'DISA STIG Cisco Perimeter Router v8r8Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

Network Security - Disable ICMP timestamp & record route requests - no-ping-record-routeJuniper Hardening JunOS 12 Devices ChecklistJuniper

SYSTEM AND COMMUNICATIONS PROTECTION

Network Security - Disable ICMP timestamp & record route requests - no-ping-time-stampJuniper Hardening JunOS 12 Devices ChecklistJuniper

SYSTEM AND COMMUNICATIONS PROTECTION

ScreenOS:DMZ Zone Screen - Limit-Session - Destination-IPTNS Juniper ScreenOS Best Practices AuditJuniper

SYSTEM AND COMMUNICATIONS PROTECTION

ScreenOS:Untrust Zone Screen - Limit-Session - Source-IPTNS Juniper ScreenOS Best Practices AuditJuniper

SYSTEM AND COMMUNICATIONS PROTECTION

SonicWALL - Flood Protection - Layer 2 - All InterfacesTNS SonicWALL v5.9SonicWALL

SYSTEM AND COMMUNICATIONS PROTECTION

StartServers parameter value should be appropriately configured.TNS IBM HTTP Server Best Practice MiddlewareUnix

SYSTEM AND COMMUNICATIONS PROTECTION

WA000-WI6088 - The MaxRequestBytes registry entry is not set properly.DISA STIG IIS 6.0 Installation v6r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WA000-WI6094 - The UriMaxUriBytes registry entry is not set properly.DISA STIG IIS 6.0 Installation v6r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WA000-WI6096 - The UrlSegmentMaxCount registry entry is not set properly.DISA STIG IIS 6.0 Installation v6r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WA000-WI6098 - The MaxRequestEntityAllowed metabase value is not defined - 'IisWebDirectorySetting'DISA STIG IIS 6.0 Site Checklist v6r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WA000-WI6098 - The MaxRequestEntityAllowed metabase value is not defined - 'IisWebServerSetting'DISA STIG IIS 6.0 Site Checklist v6r1Windows

SYSTEM AND COMMUNICATIONS PROTECTION

WatchGuard : DDoS Prevention - Distributed Denial-of-Service Prevention - Per Server QuotaTNS Best Practice WatchGuard Audit 1.0.0WatchGuard

SYSTEM AND COMMUNICATIONS PROTECTION