Item Search

NameAudit NamePluginCategory
AMLS-NM-000220 - Arista MLS must use multifactor authentication for local access to privileged accounts.DISA STIG Arista MLS DCS-7000 Series NDM V1R2Arista

IDENTIFICATION AND AUTHENTICATION

AMLS-NM-000220 - The Arista Multilayer Switch must use multifactor authentication for local access to privileged accounts.DISA STIG Arista MLS DCS-7000 Series NDM v1r3Arista

IDENTIFICATION AND AUTHENTICATION

APPL-11-003020 - The macOS system must use multifactor authentication for local access to privileged and non-privileged accounts.DISA STIG Apple macOS 11 v1r1Unix
APPL-11-003020 - The macOS system must use multifactor authentication for local access to privileged and non-privileged accounts.DISA STIG Apple macOS 11 v1r3Unix
APPL-11-003020 - The macOS system must use multifactor authentication for local access to privileged and non-privileged accounts.DISA STIG Apple macOS 11 v1r6Unix
APPL-11-003020 - The macOS system must use multifactor authentication for local access to privileged and non-privileged accounts.DISA STIG Apple macOS 11 v1r7Unix
APPL-12-003020 - The macOS system must use multifactor authentication for local access to privileged and non-privileged accounts.DISA STIG Apple macOS 12 v1r4Unix
APPL-12-003020 - The macOS system must use multifactor authentication for local access to privileged and non-privileged accounts.DISA STIG Apple macOS 12 v1r7Unix
APPL-12-003020 - The macOS system must use multifactor authentication for local access to privileged and non-privileged accounts.DISA STIG Apple macOS 12 V1R2Unix
APPL-12-003020 - The macOS system must use multifactor authentication for local access to privileged and non-privileged accounts.DISA STIG Apple macOS 12 v1r3Unix
APPL-12-003020 - The macOS system must use multifactor authentication for local access to privileged and non-privileged accounts.DISA STIG Apple macOS 12 v1r5Unix
APPL-13-003020 - The macOS system must use multifactor authentication for local access to privileged and nonprivileged accounts.DISA STIG Apple macOS 13 v1r2Unix
APPL-13-003020 - The macOS system must use multifactor authentication for local access to privileged and nonprivileged accounts.DISA STIG Apple macOS 13 v1r1Unix
APPL-13-003020 - The macOS system must use multifactor authentication for local access to privileged and nonprivileged accounts.DISA STIG Apple macOS 13 v1r3Unix
EDGE-00-000056 - Suggestions of similar web pages in the event of a navigation error must be disabled.DISA STIG Edge v1r1Windows
EDGE-00-000056 - Suggestions of similar web pages in the event of a navigation error must be disabled.DISA STIG Edge v1r7Windows
EDGE-00-000056 - Suggestions of similar web pages in the event of a navigation error must be disabled.DISA STIG Edge v1r2Windows
EDGE-00-000056 - Suggestions of similar web pages in the event of a navigation error must be disabled.DISA STIG Edge v1r5Windows
EDGE-00-000056 - Suggestions of similar web pages in the event of a navigation error must be disabled.DISA STIG Edge v1r4Windows
EDGE-00-000056 - Suggestions of similar web pages in the event of a navigation error must be disabled.DISA STIG Edge v1r6Windows
EDGE-00-000056 - Suggestions of similar web pages in the event of a navigation error must be disabled.DISA STIG Edge v1r8Windows

IDENTIFICATION AND AUTHENTICATION

ESXI-06-000012 - The SSH daemon must ignore .rhosts files.DISA STIG VMware vSphere 6.x ESXi v1r4VMware
ESXI-06-000040 - The system must use multifactor authentication for local access to privileged accounts.DISA STIG VMware vSphere 6.x ESXi v1r4VMware
ESXI-65-000012 - The ESXi host SSH daemon must ignore .rhosts files.DISA STIG VMware vSphere ESXi OS 6.5 v1r4Unix

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

ESXI-65-000040 - The ESXi host must use multifactor authentication for local access to privileged accounts.DISA STIG VMware vSphere ESXi 6.5 v1r4VMware
ESXI-65-000040 - The ESXi host must use multifactor authentication for local access to privileged accounts.DISA STIG VMware vSphere ESXi 6.5 v2r2VMware
ESXI-65-000040 - The ESXi host must use multifactor authentication for local access to privileged accounts.DISA STIG VMware vSphere ESXi 6.5 v2r3VMware
ESXI-67-000012 - The ESXi host SSH daemon must ignore .rhosts files.DISA STIG VMware vSphere 6.7 ESXi OS v1r2Unix
ESXI-67-000012 - The ESXi host SSH daemon must ignore .rhosts files.DISA STIG VMware vSphere 6.7 ESXi OS v1r3Unix

IDENTIFICATION AND AUTHENTICATION

ESXI-70-000012 - The ESXi host Secure Shell (SSH) daemon must ignore '.rhosts' files.DISA STIG VMware vSphere 7.0 ESXi OS v1r2Unix

IDENTIFICATION AND AUTHENTICATION

GOOG-12-007200 - Google Android 12 must be configured to disable trust agents - NOTE: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.MobileIron - DISA Google Android 12 COBO v1r1MDM

IDENTIFICATION AND AUTHENTICATION

GOOG-12-007200 - Google Android 12 must be configured to disable trust agents - NOTE: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.MobileIron - DISA Google Android 12 COPE v1r1MDM

IDENTIFICATION AND AUTHENTICATION

GOOG-12-007200 - Google Android 12 must be configured to disable trust agents - NOTE: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.AirWatch - DISA Google Android 12 COBO v1r1MDM

IDENTIFICATION AND AUTHENTICATION

GOOG-12-007200 - Google Android 12 must be configured to disable trust agents - NOTE: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.AirWatch - DISA Google Android 12 COPE v1r1MDM

IDENTIFICATION AND AUTHENTICATION

GOOG-13-007200 - Google Android 13 must be configured to disable trust agents - NOTE: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.MobileIron - DISA Google Android 13 COPE v1r1MDM

IDENTIFICATION AND AUTHENTICATION

GOOG-13-007200 - Google Android 13 must be configured to disable trust agents - NOTE: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.AirWatch - DISA Google Android 13 COBO v1r1MDM

IDENTIFICATION AND AUTHENTICATION

GOOG-13-007200 - Google Android 13 must be configured to disable trust agents - NOTE: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.MobileIron - DISA Google Android 13 COBO v1r1MDM

IDENTIFICATION AND AUTHENTICATION

GOOG-13-007200 - Google Android 13 must be configured to disable trust agents - NOTE: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.AirWatch - DISA Google Android 13 COPE v1r1MDM

IDENTIFICATION AND AUTHENTICATION

GOOG-13-707200 - Google Android 13 must be configured to disable trust agents - NOTE: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.MobileIron - DISA Google Android 13 BYOD v1r2MDM

IDENTIFICATION AND AUTHENTICATION

GOOG-13-707200 - Google Android 13 must be configured to disable trust agents - NOTE: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.AirWatch - DISA Google Android 13 BYOD v1r2MDM

IDENTIFICATION AND AUTHENTICATION

O112-C2-013100 - The DBMS must use multifactor authentication for local access to privileged accounts - SQLNET.AUTHENTICATION_SERVICESDISA STIG Oracle 11.2g v1r18 WindowsWindows

IDENTIFICATION AND AUTHENTICATION

O112-C2-013100 - The DBMS must use multifactor authentication for local access to privileged accounts - SQLNET.AUTHENTICATION_SERVICESDISA STIG Oracle 11.2g v1r18 LinuxUnix

IDENTIFICATION AND AUTHENTICATION

O112-C2-013100 - The DBMS must use multifactor authentication for local access to privileged accounts - SSL_CIPHER_SUITESDISA STIG Oracle 11.2g v1r18 WindowsWindows

IDENTIFICATION AND AUTHENTICATION

O112-C2-013100 - The DBMS must use multifactor authentication for local access to privileged accounts - SSL_CIPHER_SUITESDISA STIG Oracle 11.2g v1r18 LinuxUnix

IDENTIFICATION AND AUTHENTICATION

O112-C2-013100 - The DBMS must use multifactor authentication for local access to privileged accounts - SSL_CLIENT_AUTHENTICATIONDISA STIG Oracle 11.2g v1r18 LinuxUnix

IDENTIFICATION AND AUTHENTICATION

O112-C2-013100 - The DBMS must use multifactor authentication for local access to privileged accounts - SSL_CLIENT_AUTHENTICATIONDISA STIG Oracle 11.2g v1r18 WindowsWindows

IDENTIFICATION AND AUTHENTICATION

O112-C2-013100 - The DBMS must use multifactor authentication for local access to privileged accounts - SSL_VERSIONDISA STIG Oracle 11.2g v1r18 WindowsWindows

IDENTIFICATION AND AUTHENTICATION

O112-C2-013100 - The DBMS must use multifactor authentication for local access to privileged accounts - SSL_VERSIONDISA STIG Oracle 11.2g v1r18 LinuxUnix

IDENTIFICATION AND AUTHENTICATION

WPAW-00-001600 - The Windows PAW must be configured to enforce two-factor authentication and use Active Directory for authentication management.DISA MS Windows Privileged Access Workstation v1r2Windows

IDENTIFICATION AND AUTHENTICATION

WPAW-00-001600 - The Windows PAW must be configured to enforce two-factor authentication and use Active Directory for authentication management.DISA MS Windows Privileged Access Workstation v1r3Windows

IDENTIFICATION AND AUTHENTICATION