Item Search

NameAudit NamePluginCategory
AMLS-NM-000340 - Arista MLS sessions must implement crypto mechanisms to protect the integrity of communications - api httpDISA STIG Arista MLS DCS-7000 Series NDM V1R2Arista

CONFIGURATION MANAGEMENT

AMLS-NM-000340 - Arista MLS sessions must implement crypto mechanisms to protect the integrity of communications - api httpsDISA STIG Arista MLS DCS-7000 Series NDM V1R2Arista

SYSTEM AND COMMUNICATIONS PROTECTION

AMLS-NM-000340 - Arista MLS sessions must implement crypto mechanisms to protect the integrity of communications - telnetDISA STIG Arista MLS DCS-7000 Series NDM V1R2Arista

CONFIGURATION MANAGEMENT

AOSX-09-000690 - Systems used for maintenance sessions must implement cryptographic mechanisms to protect the integrity of communications.DISA STIG Apple Mac OSX 10.9 v1r2Unix

CONFIGURATION MANAGEMENT

AOSX-10-000690 - Systems used for maintenance sessions must implement cryptographic mechanisms to protect the integrity of communications.DISA STIG Apple Mac OSX 10.10 v1r5Unix

CONFIGURATION MANAGEMENT

ARST-ND-000690 - The Arista network devices must use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Arista MLS EOS 4.2x NDM v1r1Arista
CASA-ND-001140 - The Cisco ASA must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of non-local maintenance and diagnostic communications - groupDISA STIG Cisco ASA NDM v1r3Cisco
CASA-ND-001140 - The Cisco ASA must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of non-local maintenance and diagnostic communications - groupDISA STIG Cisco ASA NDM v1r1Cisco
CASA-ND-001140 - The Cisco ASA must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of non-local maintenance and diagnostic communications - groupDISA STIG Cisco ASA NDM v1r5Cisco
CASA-ND-001140 - The Cisco ASA must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of non-local maintenance and diagnostic communications - groupDISA STIG Cisco ASA NDM v1r6Cisco

MAINTENANCE

CASA-ND-001140 - The Cisco ASA must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of non-local maintenance and diagnostic communications - hostDISA STIG Cisco ASA NDM v1r3Cisco
CASA-ND-001140 - The Cisco ASA must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of non-local maintenance and diagnostic communications - hostDISA STIG Cisco ASA NDM v1r1Cisco
CASA-ND-001140 - The Cisco ASA must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of non-local maintenance and diagnostic communications - hostDISA STIG Cisco ASA NDM v1r5Cisco
CASA-ND-001140 - The Cisco ASA must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of non-local maintenance and diagnostic communications - hostDISA STIG Cisco ASA NDM v1r6Cisco

MAINTENANCE

CASA-ND-001140 - The Cisco ASA must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of non-local maintenance and diagnostic communications - userDISA STIG Cisco ASA NDM v1r1Cisco
CASA-ND-001140 - The Cisco ASA must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of non-local maintenance and diagnostic communications - userDISA STIG Cisco ASA NDM v1r3Cisco
CASA-ND-001140 - The Cisco ASA must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of non-local maintenance and diagnostic communications - userDISA STIG Cisco ASA NDM v1r5Cisco
CASA-ND-001140 - The Cisco ASA must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of non-local maintenance and diagnostic communications - userDISA STIG Cisco ASA NDM v1r6Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh server algorithm macDISA STIG Cisco IOS XE Switch NDM v1r1Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001200 - The Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh version 2DISA STIG Cisco IOS XE Switch NDM v1r1Cisco
CISC-ND-001200 - The Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Cisco NX-OS Switch NDM v1r1Cisco

IDENTIFICATION AND AUTHENTICATION

FGFW-ND-000260 - The FortiGate devices must use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of nonlocal maintenance and diagnostic communications.DISA Fortigate Firewall NDM STIG v1r3FortiGate
FGFW-ND-000260 - The FortiGate devices must use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of nonlocal maintenance and diagnostic communications.DISA Fortigate Firewall NDM STIG v1r1FortiGate
FGFW-ND-000260 - The FortiGate devices must use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of nonlocal maintenance and diagnostic communications.DISA Fortigate Firewall NDM STIG v1r4FortiGate

MAINTENANCE

JUEX-NM-000510 - The Juniper EX switches must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of nonlocal maintenance and diagnostic communications.DISA Juniper EX Series Network Device Management v1r4Juniper
JUEX-NM-000510 - The Juniper EX switches must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of nonlocal maintenance and diagnostic communications.DISA Juniper EX Series Network Device Management v1r5Juniper

MAINTENANCE

JUNI-ND-001190 - The Juniper router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Juniper Router NDM v1r4Juniper

MAINTENANCE

JUNI-ND-001190 - The Juniper router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.DISA STIG Juniper Router NDM v1r5Juniper

MAINTENANCE

RHEL-09-672010 - RHEL 9 must have the crypto-policies package installed.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix
RHEL-09-672010 - RHEL 9 must have the crypto-policies package installed.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
RHEL-09-672020 - RHEL 9 crypto policy must not be overridden.DISA Red Hat Enterprise Linux 9 STIG v1r1Unix
RHEL-09-672020 - RHEL 9 crypto policy must not be overridden.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
RHEL-09-672045 - RHEL 9 must implement a system-wide encryption policy.DISA Red Hat Enterprise Linux 9 STIG v1r2Unix
SYMP-NM-000300 - The Symantec ProxySG must use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of nonlocal maintenance and diagnostic communications.DISA Symantec ProxySG Benchmark NDM v1r2BlueCoat

MAINTENANCE

SYMP-NM-000300 - The Symantec ProxySG must use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of nonlocal maintenance and diagnostic communications.DISA Symantec ProxySG Benchmark NDM v1r1BlueCoat

ACCESS CONTROL

UBTU-20-010043 - The Ubuntu operating system must configure the SSH daemon to use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hashes to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Ubuntu 20.04 LTS v1r5Unix
UBTU-20-010043 - The Ubuntu operating system must configure the SSH daemon to use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hashes to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Ubuntu 20.04 LTS v1r1Unix
UBTU-20-010043 - The Ubuntu operating system must configure the SSH daemon to use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hashes to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Ubuntu 20.04 LTS v1r10Unix
UBTU-20-010043 - The Ubuntu operating system must configure the SSH daemon to use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hashes to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Ubuntu 20.04 LTS v1r4Unix
UBTU-20-010043 - The Ubuntu operating system must configure the SSH daemon to use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hashes to prevent the unauthorized disclosure of information and/or detect changes to information during transmission.DISA STIG Ubuntu 20.04 LTS v1r9Unix
WN11-CC-000335 - The Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows 11 STIG v1r4Windows
WN11-CC-000335 - The Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows 11 STIG v1r2Windows
WN11-CC-000335 - The Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows 11 STIG v1r5Windows
WN11-CC-000335 - The Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows 11 STIG v1r6Windows

MAINTENANCE

WN22-CC-000480 - Windows Server 2022 Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows Server 2022 STIG v1r3Windows
WN22-CC-000480 - Windows Server 2022 Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows Server 2022 STIG v1r1Windows
WN22-CC-000480 - Windows Server 2022 Windows Remote Management (WinRM) client must not allow unencrypted traffic.DISA Windows Server 2022 STIG v1r4Windows
WN22-CC-000510 - Windows Server 2022 Windows Remote Management (WinRM) service must not allow unencrypted traffic.DISA Windows Server 2022 STIG v1r4Windows
WN22-CC-000510 - Windows Server 2022 Windows Remote Management (WinRM) service must not allow unencrypted traffic.DISA Windows Server 2022 STIG v1r1Windows
WN22-CC-000510 - Windows Server 2022 Windows Remote Management (WinRM) service must not allow unencrypted traffic.DISA Windows Server 2022 STIG v1r3Windows