Item Search

NameAudit NamePluginCategory
3.360 - The system must audit all executions of privileged functions - setgid 32 bitTenable Fedora Linux Best Practices v2.0.0Unix

AUDIT AND ACCOUNTABILITY

3.360 - The system must audit all executions of privileged functions - setgid 64 bitTenable Fedora Linux Best Practices v2.0.0Unix

AUDIT AND ACCOUNTABILITY

3.360 - The system must audit all executions of privileged functions - setuid 32 bitTenable Fedora Linux Best Practices v2.0.0Unix

AUDIT AND ACCOUNTABILITY

3.360 - The system must audit all executions of privileged functions - setuid 64 bitTenable Fedora Linux Best Practices v2.0.0Unix

AUDIT AND ACCOUNTABILITY

4.1.3.32 Ensure auditing of all privileged functions - setgid 32 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

4.1.3.32 Ensure auditing of all privileged functions - setgid 64 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

4.1.3.32 Ensure auditing of all privileged functions - setuid 32 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

4.1.3.32 Ensure auditing of all privileged functions - setuid 64 bitCIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIGUnix

ACCESS CONTROL

CASA-ND-000910 - The Cisco ASA must be configured to audit the execution of privileged functions - Buffer EnabledDISA STIG Cisco ASA NDM v1r3Cisco
CASA-ND-000910 - The Cisco ASA must be configured to audit the execution of privileged functions - Buffer EnabledDISA STIG Cisco ASA NDM v1r6Cisco
CASA-ND-000910 - The Cisco ASA must be configured to audit the execution of privileged functions - Buffer EnabledDISA STIG Cisco ASA NDM v1r1Cisco
CASA-ND-000910 - The Cisco ASA must be configured to audit the execution of privileged functions - Buffer EnabledDISA STIG Cisco ASA NDM v1r5Cisco
CASA-ND-000910 - The Cisco ASA must be configured to audit the execution of privileged functions - logging enabledDISA STIG Cisco ASA NDM v1r3Cisco
CASA-ND-000910 - The Cisco ASA must be configured to audit the execution of privileged functions - logging enabledDISA STIG Cisco ASA NDM v1r6Cisco
CASA-ND-000910 - The Cisco ASA must be configured to audit the execution of privileged functions - logging enabledDISA STIG Cisco ASA NDM v1r1Cisco
CASA-ND-000910 - The Cisco ASA must be configured to audit the execution of privileged functions - logging enabledDISA STIG Cisco ASA NDM v1r5Cisco
FGFW-ND-000040 - The FortiGate device must audit the execution of privileged functions. - eventDISA Fortigate Firewall NDM STIG v1r3FortiGate
FGFW-ND-000040 - The FortiGate device must audit the execution of privileged functions. - eventDISA Fortigate Firewall NDM STIG v1r1FortiGate
FGFW-ND-000040 - The FortiGate device must audit the execution of privileged functions. - systemDISA Fortigate Firewall NDM STIG v1r3FortiGate
FGFW-ND-000040 - The FortiGate device must audit the execution of privileged functions. - systemDISA Fortigate Firewall NDM STIG v1r1FortiGate
JUEX-NM-000400 - The Juniper EX switch must be configured to audit the execution of privileged functions.DISA Juniper EX Series Network Device Management v1r4Juniper
OL08-00-030000 - The OL 8 audit system must be configured to audit the execution of privileged functions and prevent all software from executing at higher privilege levels than users executing the software - b32 uidDISA Oracle Linux 8 STIG v1r2Unix
OL08-00-030000 - The OL 8 audit system must be configured to audit the execution of privileged functions and prevent all software from executing at higher privilege levels than users executing the software. - b64 uidDISA Oracle Linux 8 STIG v1r1Unix
UBTU-20-010211 - The Ubuntu operating system must prevent all software from executing at higher privilege levels than users executing the software and the audit system must be configured to audit the execution of privileged functions - b32 gidDISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010211 - The Ubuntu operating system must prevent all software from executing at higher privilege levels than users executing the software and the audit system must be configured to audit the execution of privileged functions - b32 uidDISA STIG Ubuntu 20.04 LTS v1r1Unix
WINAU-000209-DC - The Active Directory Infrastructure object must be configured with proper audit settings.DISA Windows Server 2008 R2 DC STIG v1r34Windows
WN10-AU-000585 - Windows 10 must have command line process auditing events enabled for failures.DISA Windows 10 STIG v2r8Windows
WN10-AU-000585 - Windows 10 must have command line process auditing events enabled for failures.DISA Windows 10 STIG v2r9Windows
WN11-AU-000110 - The system must be configured to audit Privilege Use - Sensitive Privilege Use failures.DISA Windows 11 STIG v1r4Windows
WN11-AU-000110 - The system must be configured to audit Privilege Use - Sensitive Privilege Use failures.DISA Windows 11 STIG v1r6Windows
WN11-AU-000110 - The system must be configured to audit Privilege Use - Sensitive Privilege Use failures.DISA Windows 11 STIG v1r2Windows
WN11-AU-000110 - The system must be configured to audit Privilege Use - Sensitive Privilege Use failures.DISA Windows 11 STIG v1r5Windows
WN11-AU-000585 - Windows 11 must have command line process auditing events enabled for failures.DISA Windows 11 STIG v1r5Windows
WN11-AU-000585 - Windows 11 must have command line process auditing events enabled for failures.DISA Windows 11 STIG v1r6Windows
WN22-AU-000140 - Windows Server 2022 must be configured to audit Detailed Tracking - Process Creation successes.DISA Windows Server 2022 STIG v1r1Windows
WN22-AU-000260 - Windows Server 2022 must be configured to audit Policy Change - Audit Policy Change successes.DISA Windows Server 2022 STIG v1r3Windows
WN22-AU-000270 - Windows Server 2022 must be configured to audit Policy Change - Audit Policy Change failures.DISA Windows Server 2022 STIG v1r4Windows
WN22-AU-000270 - Windows Server 2022 must be configured to audit Policy Change - Audit Policy Change failures.DISA Windows Server 2022 STIG v1r1Windows
WN22-AU-000290 - Windows Server 2022 must be configured to audit Policy Change - Authorization Policy Change successes.DISA Windows Server 2022 STIG v1r1Windows
WN22-AU-000350 - Windows Server 2022 must be configured to audit System - Other System Events failures.DISA Windows Server 2022 STIG v1r1Windows
WN22-AU-000380 - Windows Server 2022 must be configured to audit System - System Integrity successes.DISA Windows Server 2022 STIG v1r3Windows
WN22-DC-000170 - Windows Server 2022 Active Directory Group Policy objects must be configured with proper audit settings.DISA Windows Server 2022 STIG v1r4Windows
WN22-DC-000180 - Windows Server 2022 Active Directory Domain object must be configured with proper audit settings.DISA Windows Server 2022 STIG v1r4Windows
WN22-DC-000220 - Windows Server 2022 Active Directory RID Manager$ object must be configured with proper audit settings.DISA Windows Server 2022 STIG v1r3Windows
WN22-DC-000220 - Windows Server 2022 Active Directory RID Manager$ object must be configured with proper audit settings.DISA Windows Server 2022 STIG v1r4Windows
WN22-DC-000220 - Windows Server 2022 Active Directory RID Manager$ object must be configured with proper audit settings.DISA Windows Server 2022 STIG v1r1Windows
WN22-DC-000240 - Windows Server 2022 must be configured to audit DS Access - Directory Service Access successes.DISA Windows Server 2022 STIG v1r3Windows
WN22-DC-000250 - Windows Server 2022 must be configured to audit DS Access - Directory Service Access failures.DISA Windows Server 2022 STIG v1r3Windows
WN22-DC-000250 - Windows Server 2022 must be configured to audit DS Access - Directory Service Access failures.DISA Windows Server 2022 STIG v1r1Windows
WN22-DC-000270 - Windows Server 2022 must be configured to audit DS Access - Directory Service Changes failures.DISA Windows Server 2022 STIG v1r3Windows