Item Search

NameAudit NamePluginCategory
4.180 - The system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications.Tenable Fedora Linux Best Practices v2.0.0Unix

SYSTEM AND COMMUNICATIONS PROTECTION

4.180- The system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications.Tenable Fedora Linux Best Practices v2.0.0Unix

SYSTEM AND COMMUNICATIONS PROTECTION

4.190 - The system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.Tenable Fedora Linux Best Practices v2.0.0Unix

SYSTEM AND COMMUNICATIONS PROTECTION

4.200 - The system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications - configTenable Fedora Linux Best Practices v2.0.0Unix

SYSTEM AND COMMUNICATIONS PROTECTION

4.200 - The system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications - fileTenable Fedora Linux Best Practices v2.0.0Unix

CONFIGURATION MANAGEMENT

CASA-VN-000560 - The Cisco ASA remote access VPN server must be configured to use a FIPS-validated algorithm and hash function to protect the integrity of TLS remote access sessions - ssl cipherDISA STIG Cisco ASA VPN v1r2Cisco
CASA-VN-000560 - The Cisco ASA remote access VPN server must be configured to use a FIPS-validated algorithm and hash function to protect the integrity of TLS remote access sessions - ssl versionDISA STIG Cisco ASA VPN v1r2Cisco
CASA-VN-000630 - The Cisco ASA remote access VPN server must be configured to use SHA-2 at 384 bits or greater for hashing to protect the integrity of IPsec remote access sessions - IKE Phase 1DISA STIG Cisco ASA VPN v1r2Cisco
CNTR-K8-003350 - The Kubernetes API Server must prohibit communication using TLS version 1.0 and 1.1, and SSL 2.0 and 3.0.DISA STIG Kubernetes v1r6Unix
EDGE-00-000046 - Edge must be configured to allow only TLS.DISA STIG Edge v1r5Windows
EDGE-00-000046 - Edge must be configured to allow only TLS.DISA STIG Edge v1r1Windows
EDGE-00-000046 - Edge must be configured to allow only TLS.DISA STIG Edge v1r7Windows
FFOX-00-000002 - Firefox must be configured to allow only TLS 1.2 or above.DISA STIG Mozilla Firefox Windows v6r4Windows
OL08-00-010287 - The OL 8 SSH daemon must be configured to use system-wide crypto policies.DISA Oracle Linux 8 STIG v1r9Unix
OL08-00-010293 - The OL 8 operating system must implement DoD-approved encryption in the OpenSSL package.DISA Oracle Linux 8 STIG v1r8Unix
OL08-00-010293 - The OL 8 operating system must implement DoD-approved encryption in the OpenSSL package.DISA Oracle Linux 8 STIG v1r9Unix
OL08-00-010293 - The OL 8 operating system must implement DoD-approved encryption in the OpenSSL package. - /etc/pki/tls/openssl.cnfDISA Oracle Linux 8 STIG v1r1Unix
OL08-00-010294 - The OL 8 operating system must implement DoD-approved TLS encryption in the OpenSSL package.DISA Oracle Linux 8 STIG v1r8Unix
OL08-00-010294 - The OL 8 operating system must implement DoD-approved TLS encryption in the OpenSSL package.DISA Oracle Linux 8 STIG v1r9Unix
OL08-00-010295 - The OL 8 operating system must implement DoD-approved TLS encryption in the GnuTLS package.DISA Oracle Linux 8 STIG v1r6Unix
OL08-00-040342 - OL 8 SSH server must be configured to use only FIPS-validated key exchange algorithms.DISA Oracle Linux 8 STIG v1r9Unix
RHEL-07-040712 - The Red Hat Enterprise Linux operating system SSH server must be configured to use only FIPS-validated key exchange algorithms.DISA Red Hat Enterprise Linux 7 STIG v3r10Unix
RHEL-08-010287 - The RHEL 8 SSH daemon must be configured to use system-wide crypto policies.DISA Red Hat Enterprise Linux 8 STIG v1r6Unix
RHEL-08-010287 - The RHEL 8 SSH daemon must be configured to use system-wide crypto policies.DISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-010287 - The RHEL 8 SSH daemon must be configured to use system-wide crypto policies.DISA Red Hat Enterprise Linux 8 STIG v1r11Unix
RHEL-08-010290 - The RHEL 8 SSH daemon must be configured to use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms. - CRYPTO_POLICYDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-08-010290 - The RHEL 8 SSH daemon must be configured to use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms. - MACsDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-08-010290 - The RHEL 8 SSH server must be configured to use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms - MACs employing FIPS 140-2 validated cryptographic hash algorithmsDISA Red Hat Enterprise Linux 8 STIG v1r3Unix
RHEL-08-010290 - The RHEL 8 SSH server must be configured to use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms - MACs employing FIPS 140-2 validated cryptographic hash algorithmsDISA Red Hat Enterprise Linux 8 STIG v1r5Unix
RHEL-08-010290 - The RHEL 8 SSH server must be configured to use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms - MACs employing FIPS 140-2 validated cryptographic hash algorithmsDISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-010290 - The RHEL 8 SSH server must be configured to use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms - MACs employing FIPS 140-2 validated cryptographic hash algorithmsDISA Red Hat Enterprise Linux 8 STIG v1r9Unix
RHEL-08-010290 - The RHEL 8 SSH server must be configured to use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms.DISA Red Hat Enterprise Linux 8 STIG v1r11Unix
RHEL-08-010291 - The RHEL 8 operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections. - ciphersDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-08-010291 - The RHEL 8 operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections. - update-crypto-policiesDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-08-010291 - The RHEL 8 operating system must implement DoD-approved encryption to protect the confidentiality of SSH server connections.DISA Red Hat Enterprise Linux 8 STIG v1r11Unix
RHEL-08-010291 - The RHEL 8 operating system must implement DoD-approved encryption to protect the confidentiality of SSH server connections.DISA Red Hat Enterprise Linux 8 STIG v1r13Unix
RHEL-08-010291 - The RHEL 8 operating system must implement DoD-approved encryption to protect the confidentiality of SSH server connections.DISA Red Hat Enterprise Linux 8 STIG v1r3Unix
RHEL-08-010293 - The RHEL 8 operating system must implement DoD-approved encryption in the OpenSSL package - /etc/pki/tls/openssl.cnfDISA Red Hat Enterprise Linux 8 STIG v1r7Unix
RHEL-08-010293 - The RHEL 8 operating system must implement DoD-approved encryption in the OpenSSL package - update-crypto-policiesDISA Red Hat Enterprise Linux 8 STIG v1r3Unix
RHEL-08-010293 - The RHEL 8 operating system must implement DoD-approved encryption in the OpenSSL package. - /etc/pki/tls/openssl.cnfDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-08-010293 - The RHEL 8 operating system must implement DoD-approved encryption in the OpenSSL package. - update-crypto-policiesDISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-08-010294 - The RHEL 8 operating system must implement DoD-approved TLS encryption in the OpenSSL package.DISA Red Hat Enterprise Linux 8 STIG v1r3Unix
RHEL-08-010295 - The RHEL 8 operating system must implement DoD-approved TLS encryption in the GnuTLS package.DISA Red Hat Enterprise Linux 8 STIG v1r8Unix
RHEL-08-010295 - The RHEL 8 operating system must implement DoD-approved TLS encryption in the GnuTLS package.DISA Red Hat Enterprise Linux 8 STIG v1r1Unix
RHEL-08-010295 - The RHEL 8 operating system must implement DoD-approved TLS encryption in the GnuTLS package.DISA Red Hat Enterprise Linux 8 STIG v1r11Unix
RHEL-09-255055 - RHEL 9 SSH daemon must be configured to use system-wide crypto policies.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
RHEL-09-255060 - RHEL 9 must implement DOD-approved encryption ciphers to protect the confidentiality of SSH client connections.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix
RHEL-09-255065 - RHEL 9 must implement DOD-approved encryption ciphers to protect the confidentiality of SSH server connections.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix
RHEL-09-255065 - RHEL 9 must implement DOD-approved encryption ciphers to protect the confidentiality of SSH server connections.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
SLES-15-040450 - The SUSE operating system SSH server must be configured to use only FIPS-validated key exchange algorithms.DISA SLES 15 STIG v1r11Unix