Item Search

NameAudit NamePluginCategory
GEN002260 - The system must be checked for extraneous device files at least weeklyDISA STIG HP-UX 11.31 v1r19Unix
GEN002260 - The system must be checked for extraneous device files at least weekly.DISA STIG for Red Hat Enterprise Linux 5 v1r17 AuditUnix
GEN002260 - The system must be checked for extraneous device files at least weekly.DISA STIG for Oracle Linux 5 v1r14Unix
GEN002260 - The system must be checked for extraneous device files at least weekly.DISA STIG AIX 6.1 v1r13Unix
GEN002260 - The system must be checked for extraneous device files at least weekly.DISA STIG AIX 5.3 v1r2Unix

CONFIGURATION MANAGEMENT

GEN002260 - The system must be checked for extraneous device files at least weekly.DISA STIG AIX 6.1 v1r14Unix

CONFIGURATION MANAGEMENT

GEN002260 - The system must be checked for extraneous device files at least weekly.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

CONFIGURATION MANAGEMENT

GEN002260 - The system must be checked for extraneous device files at least weekly.DISA STIG for Oracle Linux 5 v2r1Unix

CONFIGURATION MANAGEMENT

GEN002300 - Device files used for backup must only be readable and/or writable by root or the backup user.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

CONFIGURATION MANAGEMENT

GEN002400 - The system must be checked weekly for unauthorized setuid files and unauthorized modification to authorized setuid files.DISA STIG AIX 6.1 v1r13Unix
GEN002400 - The system must be checked weekly for unauthorized setuid files and unauthorized modification to authorized setuid files.DISA STIG AIX 6.1 v1r14Unix

CONFIGURATION MANAGEMENT

GEN002400 - The system must be checked weekly for unauthorized setuid files as well as unauthorized modification to authorized setuid filesDISA STIG HP-UX 11.31 v1r19Unix
GEN002400 - The system must be checked weekly for unauthorized setuid files as well as unauthorized modification to authorized setuid files.DISA STIG for Oracle Linux 5 v1r14Unix
GEN002400 - The system must be checked weekly for unauthorized setuid files as well as unauthorized modification to authorized setuid files.DISA STIG for Oracle Linux 5 v2r1Unix

CONFIGURATION MANAGEMENT

GEN002400 - The system must be checked weekly for unauthorized setuid files as well as unauthorized modification to setuid files.DISA STIG for Red Hat Enterprise Linux 5 v1r17 AuditUnix
GEN002400 - The system must be checked weekly for unauthorized setuid files as well as unauthorized modification to setuid files.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

CONFIGURATION MANAGEMENT

GEN002400 - The system must be checked weekly for unauthorized setuid files, and unauthorized modification to authorized setuid files.DISA STIG AIX 5.3 v1r2Unix

CONFIGURATION MANAGEMENT

GEN002440 - The owner, group-owner, mode, ACL and location of files with the 'sgid' bit set must be documented.DISA STIG for Red Hat Enterprise Linux 5 v1r17 AuditUnix

ACCESS CONTROL

GEN002460 - The system must be checked weekly for unauthorized setgid files and unauthorized modification to authorized setgid files.DISA STIG AIX 6.1 v1r13Unix
GEN002460 - The system must be checked weekly for unauthorized setgid files and unauthorized modification to authorized setgid files.DISA STIG AIX 6.1 v1r14Unix

CONFIGURATION MANAGEMENT

GEN002460 - The system must be checked weekly for unauthorized setgid files as well as unauthorized modification to authorized setgid filesDISA STIG HP-UX 11.31 v1r19Unix
GEN002460 - The system must be checked weekly for unauthorized setgid files as well as unauthorized modification to authorized setgid files.DISA STIG for Oracle Linux 5 v1r14Unix
GEN002460 - The system must be checked weekly for unauthorized setgid files as well as unauthorized modification to authorized setgid files.DISA STIG for Oracle Linux 5 v2r1Unix

CONFIGURATION MANAGEMENT

GEN002460 - The system must be checked weekly for unauthorized setgid files, and unauthorized modification to authorized setgid files.DISA STIG AIX 5.3 v1r2Unix

CONFIGURATION MANAGEMENT

GEN002460 - The system must be checked weekly for unauthorized sgid files as well as unauthorized modification to authorized setgid files.DISA STIG for Red Hat Enterprise Linux 5 v1r17 AuditUnix
GEN002460 - The system must be checked weekly for unauthorized sgid files as well as unauthorized modification to authorized setgid files.DISA STIG for Red Hat Enterprise Linux 5 v1r18 AuditUnix

CONFIGURATION MANAGEMENT

RHEL-07-020900 - The Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification - device_tDISA Red Hat Enterprise Linux 7 STIG v3r12Unix
RHEL-07-020900 - The Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification - device_tDISA Red Hat Enterprise Linux 7 STIG v3r8Unix
RHEL-07-020900 - The Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification - device_tDISA Red Hat Enterprise Linux 7 STIG v3r9Unix
RHEL-07-020900 - The Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification - unlabeled_tDISA Red Hat Enterprise Linux 7 STIG v3r8Unix
RHEL-07-020900 - The Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification - unlabeled_tDISA Red Hat Enterprise Linux 7 STIG v3r10Unix
RHEL-07-020900 - The Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification - unlabeled_tDISA Red Hat Enterprise Linux 7 STIG v3r9Unix
RHEL-07-021040 - The Red Hat Enterprise Linux operating system must set the umask value to 077 for all local interactive user accounts.DISA Red Hat Enterprise Linux 7 STIG v3r9Unix
RHEL-07-021040 - The Red Hat Enterprise Linux operating system must set the umask value to 077 for all local interactive user accounts.DISA Red Hat Enterprise Linux 7 STIG v3r8Unix
RHEL-07-021700 - The Red Hat Enterprise Linux operating system must not allow removable media to be used as the boot loader unless approved - menuentryDISA Red Hat Enterprise Linux 7 STIG v3r12Unix
RHEL-07-021700 - The Red Hat Enterprise Linux operating system must not allow removable media to be used as the boot loader unless approved - set rootDISA Red Hat Enterprise Linux 7 STIG v3r12Unix
RHEL-07-021700 - The Red Hat Enterprise Linux operating system must not allow removable media to be used as the boot loader unless approved.DISA Red Hat Enterprise Linux 7 STIG v3r12Unix
RHEL-07-021700 - The Red Hat Enterprise Linux operating system must not allow removable media to be used as the boot loader unless approved.DISA Red Hat Enterprise Linux 7 STIG v3r10Unix
RHEL-07-021700 - The Red Hat Enterprise Linux operating system must not allow removable media to be used as the boot loader unless approved.DISA Red Hat Enterprise Linux 7 STIG v3r8Unix
RHEL-07-021700 - The Red Hat Enterprise Linux operating system must not allow removable media to be used as the boot loader unless approved.DISA Red Hat Enterprise Linux 7 STIG v3r9Unix
RHEL-07-021700 - The Red Hat Enterprise Linux operating system must not allow removable media to be used as the boot loader unless approved. - set rootDISA Red Hat Enterprise Linux 7 STIG v3r9Unix
RHEL-07-031010 - The Red Hat Enterprise Linux operating system must be configured so that the rsyslog daemon does not accept log messages from other servers unless the server is being used for log aggregation.DISA Red Hat Enterprise Linux 7 STIG v3r8Unix
RHEL-07-040430 - The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.DISA Red Hat Enterprise Linux 7 STIG v3r9Unix
RHEL-07-040430 - The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.DISA Red Hat Enterprise Linux 7 STIG v3r8Unix
RHEL-07-040430 - The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.DISA Red Hat Enterprise Linux 7 STIG v3r10Unix
RHEL-07-040440 - The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.DISA Red Hat Enterprise Linux 7 STIG v3r8Unix
RHEL-07-040440 - The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.DISA Red Hat Enterprise Linux 7 STIG v3r9Unix
RHEL-07-040440 - The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.DISA Red Hat Enterprise Linux 7 STIG v3r10Unix
RHEL-07-040700 - The Red Hat Enterprise Linux operating system must not have the Trivial File Transfer Protocol (TFTP) server package installed if not required for operational support.DISA Red Hat Enterprise Linux 7 STIG v3r10Unix
RHEL-07-040700 - The Red Hat Enterprise Linux operating system must not have the Trivial File Transfer Protocol (TFTP) server package installed if not required for operational support.DISA Red Hat Enterprise Linux 7 STIG v3r12Unix