Audits
Settings
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Theme
Light
Dark
Auto
Help
Plugins
Overview
Plugins Pipeline
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Release Notes
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Links
Tenable Cloud
Tenable Community & Support
Tenable University
Settings
Theme
Light
Dark
Auto
Detections
Plugins
Overview
Plugins Pipeline
Release Notes
Newest
Updated
Search
Nessus Families
WAS Families
NNM Families
LCE Families
Tenable OT Security Families
About Plugin Families
Audits
Overview
Newest
Updated
Search Audit Files
Search Items
References
Authorities
Documentation
Download All Audit Files
Indicators
Overview
Search
Indicators of Attack
Indicators of Exposure
Analytics
CVEs
Overview
Newest
Updated
Search
Attack Path Techniques
Overview
Search
Audits
References
CCI
CCI-000171
CCI
CCI|CCI-000171
Title
Allow organization-defined personnel or roles to select the event types that are to be logged by specific components of the system.
Reference Item Details
Reference:
CCI - DISA Control Correlation Identifier
Category:
2024
Audit Items
View all Reference Audit Items
Name
Plugin
Audit Name
AIX7-00-002200 - The AIX audit configuration files must be owned by root.
Unix
DISA STIG AIX 7.x v2r9
AIX7-00-002201 - The AIX audit configuration files must be group-owned by audit.
Unix
DISA STIG AIX 7.x v2r9
AIX7-00-002202 - The AIX audit configuration files must be set to 640 or less permissive.
Unix
DISA STIG AIX 7.x v2r9
APPL-14-001110 - The macOS system must configure audit_control group to wheel.
Unix
DISA Apple macOS 14 (Sonoma) STIG v2r1
APPL-14-001120 - The macOS system must configure audit_control owner to root.
Unix
DISA Apple macOS 14 (Sonoma) STIG v2r1
APPL-14-001130 - The macOS system must configure audit_control to mode 440 or less permissive.
Unix
DISA Apple macOS 14 (Sonoma) STIG v2r1
APPL-14-001140 - The macOS system must configure audit_control to not contain access control lists.
Unix
DISA Apple macOS 14 (Sonoma) STIG v2r1
APPL-15-001110 - The macOS system must configure audit_control group to wheel.
Unix
DISA Apple macOS 15 (Sequoia) STIG v1r1
APPL-15-001120 - The macOS system must configure audit_control owner to root.
Unix
DISA Apple macOS 15 (Sequoia) STIG v1r1
APPL-15-001130 - The macOS system must configure audit_control owner to mode 440 or less permissive.
Unix
DISA Apple macOS 15 (Sequoia) STIG v1r1
APPL-15-001140 - The macOS system must configure audit_control to not contain access control lists (ACLs).
Unix
DISA Apple macOS 15 (Sequoia) STIG v1r1
Big Sur - Only allow authorized users to select auditable events
Unix
NIST macOS Big Sur v1.4.0 - All Profiles
Catalina - Only allow authorized users to select auditable events
Unix
NIST macOS Catalina v1.5.0 - All Profiles
CD12-00-002600 - PostgreSQL must allow only the Information System Security Manager (ISSM), or individuals or roles appointed by the ISSM, to select which auditable events are to be audited.
Unix
DISA STIG Crunchy Data PostgreSQL OS v3r1
DB2X-00-000700 - DB2 must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited
IBM_DB2DB
DISA STIG IBM DB2 v10.5 LUW v2r1 Database
DKER-EE-001090 - The host operating systems auditing policies for the Docker Engine - Enterprise component of Docker Enterprise must be set - docker paths
Unix
DISA STIG Docker Enterprise 2.x Linux/Unix v2r2
DKER-EE-001090 - The host operating systems auditing policies for the Docker Engine - Enterprise component of Docker Enterprise must be set - docker services
Unix
DISA STIG Docker Enterprise 2.x Linux/Unix v2r2
DKER-EE-001370 - log-opts on all Docker Engine - Enterprise nodes must be configured.
Unix
DISA STIG Docker Enterprise 2.x Linux/Unix v2r2
EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
Windows
EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r4
EPAS-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
Unix
EnterpriseDB PostgreSQL Advanced Server OS Linux v2r1
ESXI-06-100030 - The VMM must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
VMware
DISA STIG VMware vSphere 6.x ESXi v1r5
ESXI-67-000030 - The ESXi host must produce audit records containing information to establish what type of events occurred.
VMware
DISA STIG VMware vSphere 6.7 ESXi v1r3
ESXI-70-000030 - The ESXi host must produce audit records containing information to establish what type of events occurred.
VMware
DISA STIG VMware vSphere 7.0 ESXi v1r2
ESXI-80-000015 The ESXi must produce audit records containing information to establish what type of events occurred.
VMware
DISA VMware vSphere 8.0 ESXi STIG v2r1
EX19-MB-000034 The RBAC role for audit log management must be defined and restricted.
Windows
DISA Microsoft Exchange 2019 Mailbox Server STIG v2r1
JBOS-AS-000085 - JBoss must be configured to allow only the ISSM (or individuals or roles appointed by the ISSM) to select which loggable events are to be logged.
Unix
DISA RedHat JBoss EAP 6.3 STIG v2r4
MADB-10-000600 - MariaDB must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
MySQLDB
DISA MariaDB Enterprise 10.x v2r1 DB
MD3X-00-000040 - MongoDB must provide audit record generation for DoD-defined auditable events within all DBMS/database components.
Unix
DISA STIG MongoDB Enterprise Advanced 3.x v2r3 OS
MD4X-00-000100 - MongoDB must provide audit record generation for DoD-defined auditable events within all DBMS/database components.
Unix
DISA STIG MongoDB Enterprise Advanced 4.x v1r4 OS
Monterey - Only allow authorized users to select auditable events
Unix
NIST macOS Monterey v1.0.0 - All Profiles
MYS8-00-001700 - The MySQL Database Server 8.0 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
MySQLDB
DISA Oracle MySQL 8.0 v2r1 DB
O112-C2-006900 - The DBMS must allow designated organizational personnel to select which auditable events are to be audited by the database.
OracleDB
DISA STIG Oracle 11.2g v2r5 Database
O121-C2-006900 - The DBMS must allow designated organizational personnel to select which auditable events are to be audited by the database.
OracleDB
DISA STIG Oracle 12c v3r1 Database
OL08-00-030610 - OL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
Unix
DISA Oracle Linux 8 STIG v2r1
PGS9-00-002600 - PostgreSQL must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
Unix
DISA STIG PostgreSQL 9.x on RHEL OS v2r5
PHTN-30-000019 - The Photon operating system must allow only the information system security manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
Unix
DISA STIG VMware vSphere 7.0 Photon OS v1r3
PHTN-40-000030 The Photon operating system must allow only authorized users to configure the auditd service.
Unix
DISA VMware vSphere 8.0 vCenter Appliance Photon OS 4.0 STIG v2r1
PHTN-67-000019 - The Photon operating system must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
Unix
DISA STIG VMware vSphere 6.7 Photon OS v1r6
PPS9-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
Unix
EDB PostgreSQL Advanced Server OS Linux Audit v2r3
RHEL-08-030610 - RHEL 8 must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
Unix
DISA Red Hat Enterprise Linux 8 STIG v2r1
RHEL-09-653110 - RHEL 9 must allow only the information system security manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
Unix
DISA Red Hat Enterprise Linux 9 STIG v2r2
RHEL-09-653115 - RHEL 9 /etc/audit/auditd.conf file must have 0640 or less permissive to prevent unauthorized access.
Unix
DISA Red Hat Enterprise Linux 9 STIG v2r2
SHPT-00-000315 - SharePoint must allow designated organizational personnel to select which auditable events are to be audited by specific components of the system.
Windows
DISA STIG SharePoint 2010 v1r9
SP13-00-000055 - SharePoint must allow designated organizational personnel to select which auditable events are to be audited by specific components of the system.
Windows
DISA STIG SharePoint 2013 v2r3
SPLK-CL-000140 - Splunk Enterprise must allow only the individuals appointed by the information system security manager (ISSM) to have full admin rights to the system - ISSM to have full admin rights to the system.
Splunk
DISA STIG Splunk Enterprise 8.x for Linux v2r1 STIG REST API
SQL4-00-011300 - Where SQL Server Trace is in use for auditing purposes, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be traced.
MS_SQLDB
DISA STIG SQL Server 2014 Instance DB Audit v2r4
SQL4-00-011310 - Where SQL Server Audit is in use, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited at the server level.
MS_SQLDB
DISA STIG SQL Server 2014 Instance DB Audit v2r4
SQL4-00-011320 - Where SQL Server Audit is in use at the database level, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited at the database level.
MS_SQLDB
DISA STIG SQL Server 2014 Database Audit v1r7
SQL6-D0-000700 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
MS_SQLDB
DISA STIG SQL Server 2016 Database Audit v3r1
SQL6-D0-004400 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
MS_SQLDB
DISA STIG SQL Server 2016 Instance DB Audit v3r1