Item Search

NameAudit NamePluginCategory
Big Sur - Only allow authorized users to select auditable eventsNIST macOS Big Sur v1.4.0 - All ProfilesUnix

AUDIT AND ACCOUNTABILITY

Catalina - Only allow authorized users to select auditable eventsNIST macOS Catalina v1.5.0 - All ProfilesUnix

AUDIT AND ACCOUNTABILITY

DKER-EE-001370 - log-opts on all Docker Engine - Enterprise nodes must be configured.DISA STIG Docker Enterprise 2.x Linux/Unix v1r1Unix
MADB-10-000600 - MariaDB must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - mysql.dbDISA MariaDB Enterprise 10.x v1r2 DBMySQLDB
MADB-10-000600 - MariaDB must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - mysql.userDISA MariaDB Enterprise 10.x v1r2 DBMySQLDB
Monterey - Only allow authorized users to select auditable eventsNIST macOS Monterey v1.0.0 - All ProfilesUnix

AUDIT AND ACCOUNTABILITY

MYS8-00-001700 - The MySQL Database Server 8.0 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Oracle MySQL 8.0 v1r3 DBMySQLDB
MYS8-00-001700 - The MySQL Database Server 8.0 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Oracle MySQL 8.0 v1r4 DBMySQLDB
OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - or individuals or roles appointed by the ISSM to select which auditable events are to be auditedDISA Oracle Linux 8 STIG v1r8Unix
OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Oracle Linux 8 STIG v1r9Unix
OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - /etc/audit/auditd.confDISA Oracle Linux 8 STIG v1r1Unix
PHTN-30-000019 - The Photon operating system must allow only the information system security manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - or individuals or roles appointed by the ISSM to select which auditable events are to be audited.DISA STIG VMware vSphere 7.0 Photon OS v1r2Unix
PHTN-67-000019 - The Photon operating system must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG VMware vSphere 6.7 Photon OS v1r5Unix
PHTN-67-000019 - The Photon operating system must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA STIG VMware vSphere 6.7 Photon OS v1r3Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/auditd.confDISA Red Hat Enterprise Linux 8 STIG v1r8Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/auditd.confDISA Red Hat Enterprise Linux 8 STIG v1r6Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/rules.d/*.rulesDISA Red Hat Enterprise Linux 8 STIG v1r5Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/rules.d/*.rulesDISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/rules.d/*.rulesDISA Red Hat Enterprise Linux 8 STIG v1r8Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/rules.d/*.rulesDISA Red Hat Enterprise Linux 8 STIG v1r6Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - /etc/audit/rules.d/*.rulesDISA Red Hat Enterprise Linux 8 STIG v1r9Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Red Hat Enterprise Linux 8 STIG v1r11Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited. - /etc/audit/auditd.confDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-09-653110 - RHEL 9 must allow only the information system security manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
RHEL-09-653110 - RHEL 9 must allow only the information system security manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix
RHEL-09-653115 - RHEL 9 /etc/audit/auditd.conf file must have 0640 or less permissive to prevent unauthorized access.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix
RHEL-09-653115 - RHEL 9 /etc/audit/auditd.conf file must have 0640 or less permissive to prevent unauthorized access.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
SHPT-00-000315 - SharePoint must allow personnel to select auditable eventsDISA STIG SharePoint 2010 v1r8Windows
SP13-00-000055 - SharePoint must allow designated organizational personnel to select which auditable events are to be audited by specific components of the system.DISA STIG SharePoint 2013 v1r8Windows
UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized usersDISA STIG Ubuntu 20.04 LTS v1r9Unix
UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - audit.rulesDISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - audit.rulesDISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - auditd.confDISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users - rules.d/*DISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010133 - The Ubuntu operating system must be configured so that audit configuration files are not write-accessible by unauthorized users.DISA STIG Ubuntu 20.04 LTS v1r10Unix
UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration filesDISA STIG Ubuntu 20.04 LTS v1r9Unix
UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - audit.rulesDISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - audit.rulesDISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - auditd.confDISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - auditd.confDISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - rules.d/*DISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - rules.d/*DISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files - rules.d/*DISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010134 - The Ubuntu operating system must permit only authorized accounts to own the audit configuration files.DISA STIG Ubuntu 20.04 LTS v1r10Unix
UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration filesDISA STIG Ubuntu 20.04 LTS v1r9Unix
UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - auditd.confDISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - auditd.confDISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files - rules.d/*DISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010135 - The Ubuntu operating system must permit only authorized groups to own the audit configuration files.DISA STIG Ubuntu 20.04 LTS v1r10Unix