Item Search

NameAudit NamePluginCategory
CASA-ND-000280 - The Cisco ASA must be configured to produce audit records containing information to establish where the events occurred - buffered informationalDISA STIG Cisco ASA NDM v1r1Cisco
CASA-ND-000280 - The Cisco ASA must be configured to produce audit records containing information to establish where the events occurred - buffered informationalDISA STIG Cisco ASA NDM v1r5Cisco
CASA-ND-000280 - The Cisco ASA must be configured to produce audit records containing information to establish where the events occurred - buffered informationalDISA STIG Cisco ASA NDM v1r3Cisco
CASA-ND-000280 - The Cisco ASA must be configured to produce audit records containing information to establish where the events occurred - buffered informationalDISA STIG Cisco ASA NDM v1r6Cisco
CASA-ND-000280 - The Cisco ASA must be configured to produce audit records containing information to establish where the events occurred - logging enableDISA STIG Cisco ASA NDM v1r3Cisco
CASA-ND-000280 - The Cisco ASA must be configured to produce audit records containing information to establish where the events occurred - logging enableDISA STIG Cisco ASA NDM v1r6Cisco
CASA-ND-000280 - The Cisco ASA must be configured to produce audit records containing information to establish where the events occurred - logging enableDISA STIG Cisco ASA NDM v1r1Cisco
CASA-ND-000280 - The Cisco ASA must be configured to produce audit records containing information to establish where the events occurred - logging enableDISA STIG Cisco ASA NDM v1r5Cisco
CASA-ND-000280 - The Cisco ASA must be configured to produce audit records containing information to establish where the events occurred - logging enableDISA STIG Cisco ASA NDM v2r1Cisco

AUDIT AND ACCOUNTABILITY

CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - svcDISA STIG Cisco ASA VPN v1r1Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - svcDISA STIG Cisco ASA VPN v1r2Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - svcDISA STIG Cisco ASA VPN v1r3Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - vpnDISA STIG Cisco ASA VPN v1r1Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - vpnDISA STIG Cisco ASA VPN v1r3Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - vpnDISA STIG Cisco ASA VPN v1r2Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - vpncDISA STIG Cisco ASA VPN v1r1Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - vpncDISA STIG Cisco ASA VPN v1r2Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - vpncDISA STIG Cisco ASA VPN v1r3Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - vpnfoDISA STIG Cisco ASA VPN v1r3Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - vpnfoDISA STIG Cisco ASA VPN v1r2Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - vpnfoDISA STIG Cisco ASA VPN v1r1Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - webfoDISA STIG Cisco ASA VPN v1r1Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - webfoDISA STIG Cisco ASA VPN v1r2Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - webfoDISA STIG Cisco ASA VPN v1r3Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - webvpnDISA STIG Cisco ASA VPN v1r2Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - webvpnDISA STIG Cisco ASA VPN v1r1Cisco
CASA-VN-000510 - The Cisco ASA remote access VPN server must be configured to generate log records containing information to establish where the events occurred - webvpnDISA STIG Cisco ASA VPN v1r3Cisco
CISC-ND-000290 - The Cisco switch must produce audit records containing information to establish where the events occurred.DISA STIG Cisco IOS XE Switch NDM v1r1Cisco
CISC-ND-000290 - The Cisco switch must produce audit records containing information to establish where the events occurred. - ip access-listDISA STIG Cisco NX-OS Switch NDM v1r1Cisco
CISC-RT-000210 - The Cisco router must be configured to produce audit records containing information to establish where the events occurred.DISA STIG Cisco IOS Router RTR v1r4Cisco
CISC-RT-000210 - The Cisco switch must be configured to produce audit records containing information to establish where the events occurred.DISA STIG Cisco IOS Switch RTR v1r1Cisco
EPAS-00-001800 - The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish where the events occurred.EnterpriseDB PostgreSQL Advanced Server DB v1r1PostgreSQLDB
FNFG-FW-000030 - The FortiGate firewall must generate traffic log entries containing information to establish the network location where the events occurred.DISA Fortigate Firewall STIG v1r1FortiGate
JBOS-AS-000120 - JBoss must be configured to produce log records that establish which hosted application triggered the events.DISA RedHat JBoss EAP 6.3 STIG v1r4Unix
JUEX-NM-000140 - The Juniper EX switch must be configured to produce audit records containing information to establish where the events occurred.DISA Juniper EX Series Network Device Management v1r5Juniper
JUEX-NM-000140 - The Juniper EX switch must be configured to produce audit records containing information to establish where the events occurred.DISA Juniper EX Series Network Device Management v1r4Juniper
JUEX-RT-000240 - The Juniper router must be configured to produce audit records containing information to establish where the events occurred.DISA Juniper EX Series Router v1r3Juniper
SQL2-00-012000 - SQL Server must produce audit records containing sufficient information to establish where the events occurred - 'Event ID 102'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-012000 - SQL Server must produce audit records containing sufficient information to establish where the events occurred - 'Event ID 105'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-012000 - SQL Server must produce audit records containing sufficient information to establish where the events occurred - 'Event ID 107'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-012000 - SQL Server must produce audit records containing sufficient information to establish where the events occurred - 'Event ID 108'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-012000 - SQL Server must produce audit records containing sufficient information to establish where the events occurred - 'Event ID 112'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-012000 - SQL Server must produce audit records containing sufficient information to establish where the events occurred - 'Event ID 116'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-012000 - SQL Server must produce audit records containing sufficient information to establish where the events occurred - 'Event ID 118'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-012000 - SQL Server must produce audit records containing sufficient information to establish where the events occurred - 'Event ID 128'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-012000 - SQL Server must produce audit records containing sufficient information to establish where the events occurred - 'Event ID 170'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SQL2-00-012000 - SQL Server must produce audit records containing sufficient information to establish where the events occurred - 'Event ID 175'DISA STIG SQL Server 2012 DB Instance Security v1r20MS_SQLDB

AUDIT AND ACCOUNTABILITY

SYMP-AG-000170 - Symantec ProxySG must produce audit records containing information to establish where the events occurred.DISA Symantec ProxySG Benchmark ALG v1r3BlueCoat

AUDIT AND ACCOUNTABILITY

WN10-CC-000327 - PowerShell Transcription must be enabled on Windows 10.DISA Windows 10 STIG v2r8Windows
WN10-CC-000327 - PowerShell Transcription must be enabled on Windows 10.DISA Windows 10 STIG v2r5Windows