Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | |||
ID # | Risk | Test Title |
1.3.6.1.4.1.25623.1.0.96214 | Other | Check for File Checksum Violations |
1.3.6.1.4.1.25623.1.0.96210 | Other | Check for File Policy Violations |
1.3.6.1.4.1.25623.1.0.96183 | High | Windows file Checksums: Violations |
1.3.6.1.4.1.25623.1.0.96182 | Other | Windows file Checksums: Errors |
1.3.6.1.4.1.25623.1.0.96181 | Other | Windows file Checksums: Matches |
1.3.6.1.4.1.25623.1.0.96180 | Other | Windows file Checksums |
1.3.6.1.4.1.25623.1.0.96179 | High | BSI-TR-03116-4: Violations |
1.3.6.1.4.1.25623.1.0.96178 | Other | BSI-TR-03116-4: Matches |
1.3.6.1.4.1.25623.1.0.96177 | Other | BSI-TR-03116-4: Errors |
1.3.6.1.4.1.25623.1.0.96176 | Other | BSI-TR-03116-4 Policy |
1.3.6.1.4.1.25623.1.0.96047 | Other | Microsoft Windows: Last Access Timestamp' |
1.3.6.1.4.1.25623.1.0.150694 | Other | Huawei Data Communication: Configuring SNMPv3 User Password Complexity Check |
1.3.6.1.4.1.25623.1.0.150693 | Other | Huawei Data Communication: Configuring SNMP ACLs |
1.3.6.1.4.1.25623.1.0.150692 | Other | Huawei Data Communication: Configuring Community Name Complexity Check |
1.3.6.1.4.1.25623.1.0.150691 | Other | Huawei Data Communication: Disabling the SNMPv1/v2 Service |
1.3.6.1.4.1.25623.1.0.150690 | Other | Huawei Data Communication: Disable SSHv1 |
1.3.6.1.4.1.25623.1.0.150689 | Other | Huawei Data Communication: Disabling the FTP Service |
1.3.6.1.4.1.25623.1.0.150688 | Other | Huawei Data Communication: Configure ACLs when the STelnet service is enabled |
1.3.6.1.4.1.25623.1.0.150687 | Other | Huawei Data Communication: Configuring the SSH Access Mode |
1.3.6.1.4.1.25623.1.0.150686 | Other | Huawei Data Communication: The undo local-user idle-cut command disables the idle-cut function for local users |
1.3.6.1.4.1.25623.1.0.150685 | Other | Huawei Data Communication: local-user service-type all or both secure and insecure protocols |
1.3.6.1.4.1.25623.1.0.150684 | Other | Huawei Data Communication: No password rule is configured |
1.3.6.1.4.1.25623.1.0.150683 | Other | Huawei Data Communication: It should not be set to TLS1.1 |
1.3.6.1.4.1.25623.1.0.150682 | Other | Huawei Data Communication: SSL is configured with an insecure algorithm |
1.3.6.1.4.1.25623.1.0.150681 | Other | Huawei Data Communication: The client ssl-verify peer is not configured on the HTTP client |
1.3.6.1.4.1.25623.1.0.150680 | Other | Huawei Data Communication: Configuring the Listening Address Specified by SSH and SNMP |
1.3.6.1.4.1.25623.1.0.150679 | Other | Huawei Data Communication: Disabling Insecure Algorithms on the SSH Server/Client |
1.3.6.1.4.1.25623.1.0.150678 | Other | Huawei Data Communication: The length of the host public key does not meet security requirements |
1.3.6.1.4.1.25623.1.0.150677 | Other | Huawei Data Communication: The ssh server security-banner disable command is risky |
1.3.6.1.4.1.25623.1.0.150676 | Other | Huawei Data Communication: The ssh user service-type all has unauthorized access risks |
1.3.6.1.4.1.25623.1.0.150675 | Other | Huawei Data Communication: The length of the peer public key does not meet security requirements |
1.3.6.1.4.1.25623.1.0.150674 | Other | Huawei Data Communication: The protocol inbound ssh port 830 is not configured |
1.3.6.1.4.1.25623.1.0.150613 | Other | Huawei Data Communication: VTY allows Telnet login, which is risky |
1.3.6.1.4.1.25623.1.0.150612 | Other | Huawei Data Communication: The log server should be configured for info-center loghost |
1.3.6.1.4.1.25623.1.0.150611 | Other | Huawei Data Communication: Check whether the command line permission is proper |
1.3.6.1.4.1.25623.1.0.150610 | Other | Huawei Data Communication: Disable the security policy of the VTY user interface |
1.3.6.1.4.1.25623.1.0.150609 | Other | Huawei Data Communication: A proper timeout interval must be configured for the VTY |
1.3.6.1.4.1.25623.1.0.150608 | Other | Huawei Data Communication: Configuring Secure User Authentication Modes and Permission Levels |
1.3.6.1.4.1.25623.1.0.150576 | Other | Linux: Get content of configuration files |
1.3.6.1.4.1.25623.1.0.150574 | Other | Linux: Get access permissions to configuration files |
1.3.6.1.4.1.25623.1.0.150561 | Other | Linux: SSH AuthenticationMethods |
1.3.6.1.4.1.25623.1.0.150560 | Other | Linux: SSH RekeyLimit |
1.3.6.1.4.1.25623.1.0.150559 | Other | Linux: SSH HostKeyAlgorithms |
1.3.6.1.4.1.25623.1.0.150552 | Other | Linux: Get journald.conf (KB) |
1.3.6.1.4.1.25623.1.0.150543 | Other | Linux: Get iptables and ip6tables (KB) |
1.3.6.1.4.1.25623.1.0.150542 | Other | Linux: Install TCP Wrappers |
1.3.6.1.4.1.25623.1.0.150520 | Other | Linux: Files in /etc/rc*.d directories (KB) |
1.3.6.1.4.1.25623.1.0.150514 | Other | Linux: Disabled telnet server |
1.3.6.1.4.1.25623.1.0.150513 | Other | Linux: Disabled talk server |
1.3.6.1.4.1.25623.1.0.150512 | Other | Linux: Disabled rsh server |
1.3.6.1.4.1.25623.1.0.150506 | Other | Linux: Read /etc/inetd.* and /etc/xinetd.* files |
1.3.6.1.4.1.25623.1.0.150505 | Other | GaussDB Kernel: Configuring an NTP Server |
1.3.6.1.4.1.25623.1.0.150504 | Other | openGauss: Configuring an NTP Server |
1.3.6.1.4.1.25623.1.0.150503 | Other | Linux: Read ssh authorized_keys file |
1.3.6.1.4.1.25623.1.0.150502 | Other | Linux: Disable prelink |
1.3.6.1.4.1.25623.1.0.150500 | Other | Linux: Read /etc/shadow |
1.3.6.1.4.1.25623.1.0.150499 | Other | Linux: Get crontab and /etc/cron.* scripts |
1.3.6.1.4.1.25623.1.0.150496 | Other | Microsoft Windows: Get RSOP_SecuritySettings |
1.3.6.1.4.1.25623.1.0.150495 | Other | GaussDB Kernel: Enabling the Archiving Mode |
1.3.6.1.4.1.25623.1.0.150494 | Other | GaussDB Kernel: Configuring the WAL Information Recording Level |
1.3.6.1.4.1.25623.1.0.150493 | Other | GaussDB Kernel: Disabling the Logging of the Host Name |
1.3.6.1.4.1.25623.1.0.150492 | Other | GaussDB Kernel: Configuring the Levels of Logs to Be Written into the Server |
1.3.6.1.4.1.25623.1.0.150491 | Other | GaussDB Kernel: Enabling the Logging of User Logout |
1.3.6.1.4.1.25623.1.0.150490 | Other | GaussDB Kernel: Enabling the Logging of User Login |
1.3.6.1.4.1.25623.1.0.150489 | Other | GaussDB Kernel: Configuring the Level of Error-Deriving SQL Statements to Be Logged |
1.3.6.1.4.1.25623.1.0.150488 | Other | GaussDB Kernel: Configuring the Server Log Message Level |
1.3.6.1.4.1.25623.1.0.150487 | Other | GaussDB Kernel: Configuring the Client Log Message Level |
1.3.6.1.4.1.25623.1.0.150486 | Other | GaussDB Kernel: Configuring the Maximum Capacity of a Log File |
1.3.6.1.4.1.25623.1.0.150485 | Other | GaussDB Kernel: Configuring the Maximum Logging Duration of a Log File |
1.3.6.1.4.1.25623.1.0.150484 | Other | GaussDB Kernel: Disabling Log Overwriting |
1.3.6.1.4.1.25623.1.0.150483 | Other | GaussDB Kernel: Configuring Log File Permissions |
1.3.6.1.4.1.25623.1.0.150482 | Other | GaussDB Kernel: Configuring the Log Name |
1.3.6.1.4.1.25623.1.0.150481 | Other | GaussDB Kernel: Enabling the Log Collector |
1.3.6.1.4.1.25623.1.0.150480 | Other | GaussDB Kernel: Configuring the Maximum Number of Audit Log Files |
1.3.6.1.4.1.25623.1.0.150479 | Other | GaussDB Kernel: Configuring the Minimum Audit Log File Retention Period |
1.3.6.1.4.1.25623.1.0.150478 | Other | GaussDB Kernel: Configuring the Maximum Disk Space Occupied by All Audit Log Files |
1.3.6.1.4.1.25623.1.0.150477 | Other | GaussDB Kernel: Configuring the Maximum Capacity of an Audit Log File |
1.3.6.1.4.1.25623.1.0.150476 | Other | GaussDB Kernel: Configuring the Maximum Logging Duration of An Audit Log File |
1.3.6.1.4.1.25623.1.0.150475 | Other | GaussDB Kernel: Configure an Audit Priority Policy |
1.3.6.1.4.1.25623.1.0.150474 | Other | GaussDB Kernel: Enabling the Auditing of the Query of Database Objects |
1.3.6.1.4.1.25623.1.0.150473 | Other | GaussDB Kernel: Enabling the Auditing of Addition Deletion and Modification of Database Objects |
1.3.6.1.4.1.25623.1.0.150472 | Other | GaussDB Kernel: Enabling the Auditing of Permission Granting and Revoking |
1.3.6.1.4.1.25623.1.0.150471 | Other | GaussDB Kernel: Enabling the Auditing of Database Locking and Unlocking |
1.3.6.1.4.1.25623.1.0.150470 | Other | GaussDB Kernel: Enabling the Auditing of Database Startup Stop Restoration and Switchover |
1.3.6.1.4.1.25623.1.0.150469 | Other | GaussDB Kernel: Enabling the Auditing of Database Login and Logout |
1.3.6.1.4.1.25623.1.0.150468 | Other | GaussDB Kernel: Enabling the Database Auditing |
1.3.6.1.4.1.25623.1.0.150467 | Other | GaussDB Kernel: Using the Private User Solution |
1.3.6.1.4.1.25623.1.0.150466 | Other | GaussDB Kernel: Enabling the Separation of Duties |
1.3.6.1.4.1.25623.1.0.150465 | Other | GaussDB Kernel: Controlling the Permission to Execute the SECURITY INVOKER Function |
1.3.6.1.4.1.25623.1.0.150464 | Other | GaussDB Kernel: Controlling the Permission to Execute the SECURITY DEFINER Function |
1.3.6.1.4.1.25623.1.0.150463 | Other | GaussDB Kernel: Controlling Roles with the WITH GRANT OPTION Permission |
1.3.6.1.4.1.25623.1.0.150462 | Other | GaussDB Kernel: PUBLIC Role Should Not Have Permissions on All Objects |
1.3.6.1.4.1.25623.1.0.150461 | Other | GaussDB Kernel: Revoking the CREATE Permission from a User with the PUBLIC Role |
1.3.6.1.4.1.25623.1.0.150460 | Other | GaussDB Kernel: PUBLIC Role Should Not Have Any Permissions on the pg_catalog.pg_authid Table |
1.3.6.1.4.1.25623.1.0.150459 | Other | GaussDB Kernel: Changing the Password of the Initial User |
1.3.6.1.4.1.25623.1.0.150458 | Other | GaussDB Kernel: Configuring the Number of Connections to a Role |
1.3.6.1.4.1.25623.1.0.150457 | Other | GaussDB Kernel: Configuring the Automatic Account Unlocking Time |
1.3.6.1.4.1.25623.1.0.150456 | Other | GaussDB Kernel: Configuring the Upper Limit of Failed Login Attempts |
1.3.6.1.4.1.25623.1.0.150455 | Other | GaussDB Kernel: Configuring the Number of Days Before Which a Password Cannot Be Reused |
1.3.6.1.4.1.25623.1.0.150454 | Other | GaussDB Kernel: Configuring the Password Encryption Mode |
1.3.6.1.4.1.25623.1.0.150453 | Other | GaussDB Kernel: Configuring the Password Complexity Check |
1.3.6.1.4.1.25623.1.0.150452 | Other | GaussDB Kernel: Configuring the Validity Period of User Roles |
1.3.6.1.4.1.25623.1.0.150451 | Other | GaussDB Kernel: Checking the POLADMIN Permission |
1.3.6.1.4.1.25623.1.0.150450 | Other | GaussDB Kernel: Checking the OPRADMIN Permission |
1.3.6.1.4.1.25623.1.0.150449 | Other | GaussDB Kernel: Checking the CREATEDB Permission |
1.3.6.1.4.1.25623.1.0.150448 | Other | GaussDB Kernel: Checking the CREATEROLE Permission |
1.3.6.1.4.1.25623.1.0.150447 | Other | GaussDB Kernel: Checking the Administrator Whose ID Is 10 |
1.3.6.1.4.1.25623.1.0.150446 | Other | GaussDB Kernel: Deleting the Default Username |
1.3.6.1.4.1.25623.1.0.150445 | Other | GaussDB Kernel: Unknown Roles |
1.3.6.1.4.1.25623.1.0.150444 | Other | GaussDB Kernel: Configuring the Backslash Quote Usage |
1.3.6.1.4.1.25623.1.0.150443 | Other | GaussDB Kernel: Dynamic Data Anonymization |
1.3.6.1.4.1.25623.1.0.150442 | Other | GaussDB Kernel: Configuring the Interconnection with Elastic Search |
1.3.6.1.4.1.25623.1.0.150441 | Other | GaussDB Kernel: Configuring Rsyslog for Unified Audit Logs |
1.3.6.1.4.1.25623.1.0.150440 | Other | GaussDB Kernel: Enabling Unified Audit |
1.3.6.1.4.1.25623.1.0.150439 | Other | GaussDB Kernel: Resource Labels |
1.3.6.1.4.1.25623.1.0.150438 | Other | GaussDB Kernel: Configuring Kerberos Authentication in a Cluster |
1.3.6.1.4.1.25623.1.0.150437 | Other | GaussDB Kernel: Configuring the SSL Encryption Algorithm |
1.3.6.1.4.1.25623.1.0.150436 | Other | GaussDB Kernel: Configuring the SSL Protocol |
1.3.6.1.4.1.25623.1.0.150435 | Other | GaussDB Kernel: Configuring the Number of Authentication and Encryption Iterations |
1.3.6.1.4.1.25623.1.0.150434 | Other | GaussDB Kernel: Setting the Timeout Period of Client Authentication |
1.3.6.1.4.1.25623.1.0.150433 | Other | GaussDB Kernel: Disabling the Permission to Copy Files on the Server |
1.3.6.1.4.1.25623.1.0.150432 | Other | GaussDB Kernel: Disabling System Catalog Structure Modification |
1.3.6.1.4.1.25623.1.0.150431 | Other | GaussDB Kernel: Prohibiting host Entries from Using MD5 Authentication in the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150430 | Other | GaussDB Kernel: Prohibiting host Entries (Except Intra-Cluster Nodes) from Using Trust Authentication in the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150429 | Other | GaussDB Kernel: Setting Source IP Address for host Entries in the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150428 | Other | GaussDB Kernel: Setting user for host Entries in the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150427 | Other | GaussDB Kernel: Setting database for host Entries in the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150426 | Other | GaussDB Kernel: Deleting hostnossl Entries from the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150425 | Other | GaussDB Kernel: Checking All Local Entries Using Trust Authentication in the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150424 | Other | GaussDB Kernel: Configuring Node Connections in the pg_hba.conf File of DNs in the Cluster |
1.3.6.1.4.1.25623.1.0.150423 | Other | GaussDB Kernel: Specifying the Listening IP Address for the GDS Module |
1.3.6.1.4.1.25623.1.0.150422 | Other | GaussDB Kernel: Configuring the Permission to Access UNIX Domain Sockets |
1.3.6.1.4.1.25623.1.0.150421 | Other | GaussDB Kernel: Setting the Number of Connections Used by System Administrators |
1.3.6.1.4.1.25623.1.0.150420 | Other | GaussDB Kernel: Setting the Maximum Number of Concurrent Connections to the Database |
1.3.6.1.4.1.25623.1.0.150419 | Other | GaussDB Kernel: Configuring the Port |
1.3.6.1.4.1.25623.1.0.150418 | Other | GaussDB Kernel: Avoiding Asterisks (*) or 0.0.0.0 in Listening IP Addresses |
1.3.6.1.4.1.25623.1.0.150417 | Other | GaussDB Kernel: Documenting Extensions |
1.3.6.1.4.1.25623.1.0.150416 | Other | GaussDB Kernel: Prohibiting New Connections to Database Templates |
1.3.6.1.4.1.25623.1.0.150415 | Other | GaussDB Kernel: Documenting Database Templates |
1.3.6.1.4.1.25623.1.0.150414 | Other | GaussDB Kernel: Restricting the Permission for the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150413 | Other | GaussDB Kernel: Restricting the Permission for the postgresql.conf File |
1.3.6.1.4.1.25623.1.0.150412 | Other | GaussDB Kernel: Restricting the Permission for the Data Directory |
1.3.6.1.4.1.25623.1.0.150411 | Other | GaussDB Kernel: Restricting the Permission for the ${GAUSSHOME}/bin Directory |
1.3.6.1.4.1.25623.1.0.150410 | Other | GaussDB Kernel: Restricting the Permission for the ${GAUSSHOME}/share Directory |
1.3.6.1.4.1.25623.1.0.150409 | Other | GaussDB Kernel: Restricting the Permission for the Database Home Directory |
1.3.6.1.4.1.25623.1.0.150408 | Other | GaussDB Kernel: Limiting Connections to the Database |
1.3.6.1.4.1.25623.1.0.150407 | Other | GaussDB Kernel: Ensuring the Existence of the server.crt File |
1.3.6.1.4.1.25623.1.0.150406 | Other | GaussDB Kernel: Ensuring the Existence of the server.key File |
1.3.6.1.4.1.25623.1.0.150405 | Other | GaussDB Kernel: Ensuring the Existence of the Socket File |
1.3.6.1.4.1.25623.1.0.150402 | Other | openGauss: Enabling the Archiving Mode |
1.3.6.1.4.1.25623.1.0.150401 | Other | openGauss: Configuring the WAL Information Recording Level |
1.3.6.1.4.1.25623.1.0.150400 | Other | openGauss: Disabling the Logging of the Host Name |
1.3.6.1.4.1.25623.1.0.150399 | Other | openGauss: Configuring the Levels of Logs to Be Written into the Server |
1.3.6.1.4.1.25623.1.0.150398 | Other | openGauss: Enabling the Logging of User Logout |
1.3.6.1.4.1.25623.1.0.150397 | Other | openGauss: Enabling the Logging of User Login |
1.3.6.1.4.1.25623.1.0.150396 | Other | openGauss: Configuring the Level of Error-Deriving SQL Statements to Be Logged |
1.3.6.1.4.1.25623.1.0.150395 | Other | openGauss: Configuring the Server Log Message Level |
1.3.6.1.4.1.25623.1.0.150394 | Other | openGauss: Configuring the Client Log Message Level |
1.3.6.1.4.1.25623.1.0.150393 | Other | openGauss: Configuring the Maximum Capacity of a Log File |
1.3.6.1.4.1.25623.1.0.150392 | Other | openGauss: Configuring the Maximum Logging Duration of a Log File |
1.3.6.1.4.1.25623.1.0.150391 | Other | openGauss: Disabling Log Overwriting |
1.3.6.1.4.1.25623.1.0.150390 | Other | openGauss: Configuring Log File Permissions |
1.3.6.1.4.1.25623.1.0.150389 | Other | openGauss: Configuring the Log Name |
1.3.6.1.4.1.25623.1.0.150388 | Other | openGauss: Enabling the Log Collector |
1.3.6.1.4.1.25623.1.0.150387 | Other | openGauss: Configuring the Maximum Number of Audit Log Files |
1.3.6.1.4.1.25623.1.0.150386 | Other | openGauss: Configuring the Minimum Audit Log File Retention Period |
1.3.6.1.4.1.25623.1.0.150385 | Other | openGauss: Configuring the Maximum Disk Space Occupied by All Audit Log Files |
1.3.6.1.4.1.25623.1.0.150384 | Other | openGauss: Configuring the Maximum Capacity of an Audit Log File |
1.3.6.1.4.1.25623.1.0.150383 | Other | openGauss: Configuring the Maximum Logging Duration of An Audit Log File |
1.3.6.1.4.1.25623.1.0.150382 | Other | openGauss: Configure an Audit Priority Policy |
1.3.6.1.4.1.25623.1.0.150381 | Other | openGauss: Enabling the Auditing of the Query of Database Objects |
1.3.6.1.4.1.25623.1.0.150380 | Other | openGauss: Enabling the Auditing of Addition, Deletion, and Modification of Database Objects |
1.3.6.1.4.1.25623.1.0.150379 | Other | openGauss: Enabling the Auditing of Permission Granting and Revoking |
1.3.6.1.4.1.25623.1.0.150378 | Other | openGauss: Enabling the Auditing of Database Locking and Unlocking |
1.3.6.1.4.1.25623.1.0.150377 | Other | openGauss: Enabling the Auditing of Database Startup, Stop, Restoration, and Switchover |
1.3.6.1.4.1.25623.1.0.150376 | Other | openGauss: Enabling the Auditing of Database Login and Logout |
1.3.6.1.4.1.25623.1.0.150375 | Other | openGauss: Enabling the Database Auditing |
1.3.6.1.4.1.25623.1.0.150374 | Other | openGauss: Enabling the Separation of Duties |
1.3.6.1.4.1.25623.1.0.150373 | Other | openGauss: Controlling the Permission to Execute the SECURITY INVOKER Function |
1.3.6.1.4.1.25623.1.0.150372 | Other | openGauss: Controlling the Permission to Execute the SECURITY DEFINER Function |
1.3.6.1.4.1.25623.1.0.150371 | Other | openGauss: Controlling Roles with the WITH GRANT OPTION Permission |
1.3.6.1.4.1.25623.1.0.150370 | Other | openGauss: PUBLIC Role Should Not Have Permissions on All Objects |
1.3.6.1.4.1.25623.1.0.150369 | Other | openGauss: Revoking the CREATE Permission from a User with the PUBLIC Role |
1.3.6.1.4.1.25623.1.0.150368 | Other | openGauss: PUBLIC Role Should Not Have Any Permissions on the pg_catalog.pg_authid Table |
1.3.6.1.4.1.25623.1.0.150367 | Other | openGauss: Changing the Password of the Initial User |
1.3.6.1.4.1.25623.1.0.150366 | Other | openGauss: Configuring the Number of Connections to a Role |
1.3.6.1.4.1.25623.1.0.150365 | Other | openGauss: Configuring the Automatic Account Unlocking Time |
1.3.6.1.4.1.25623.1.0.150364 | Other | openGauss: Configuring the Upper Limit of Failed Login Attempts |
1.3.6.1.4.1.25623.1.0.150363 | Other | openGauss: Configuring the Number of Days Before Which a Password Cannot Be Reused |
1.3.6.1.4.1.25623.1.0.150362 | Other | openGauss: Configuring the Password Encryption Mode |
1.3.6.1.4.1.25623.1.0.150361 | Other | openGauss: Configuring the Password Complexity Check |
1.3.6.1.4.1.25623.1.0.150360 | Other | openGauss: Configuring the Validity Period of User Roles |
1.3.6.1.4.1.25623.1.0.150359 | Other | openGauss: Checking the CREATEDB Permission |
1.3.6.1.4.1.25623.1.0.150358 | Other | openGauss: Checking the CREATEROLE Permission |
1.3.6.1.4.1.25623.1.0.150357 | Other | openGauss: Checking the Administrator Whose ID Is 10 |
1.3.6.1.4.1.25623.1.0.150356 | Other | openGauss: Deleting the Default User Name |
1.3.6.1.4.1.25623.1.0.150355 | Other | openGauss: Unknown Roles |
1.3.6.1.4.1.25623.1.0.150354 | Other | openGauss: Configuring the Backslash Quote Usage |
1.3.6.1.4.1.25623.1.0.150353 | Other | openGauss: Configuring Kerberos Authentication in openGauss |
1.3.6.1.4.1.25623.1.0.150352 | Other | openGauss: Configuring the SSL Encryption Algorithm |
1.3.6.1.4.1.25623.1.0.150351 | Other | openGauss: Configuring the SSL Protocol |
1.3.6.1.4.1.25623.1.0.150350 | Other | openGauss: Configuring the Number of Authentication and Encryption Iterations |
1.3.6.1.4.1.25623.1.0.150349 | Other | openGauss: Setting the Timeout Period of Client Authentication |
1.3.6.1.4.1.25623.1.0.150348 | Other | openGauss: Disabling System Catalog Structure Modification |
1.3.6.1.4.1.25623.1.0.150347 | Other | openGauss: Prohibiting host Entries from Using MD5 Authentication in the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150346 | Other | openGauss: Prohibiting host Entries (Except Intra-openGauss Nodes) from Using Trust Authentication in the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150345 | Other | openGauss: Setting Source IP Address for host Entries in the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150344 | Other | openGauss: Setting user for host Entries in the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150343 | Other | openGauss: Setting database for host Entries in the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150342 | Other | openGauss: Deleting hostnossl Entries from the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150341 | Other | openGauss: Checking All Local Entries Using Trust Authentication in the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150340 | Other | openGauss: Configuring Node Connections in the pg_hba.conf File of the Database Node in openGauss |
1.3.6.1.4.1.25623.1.0.150339 | Other | openGauss: Configuring the Permission to Access UNIX Domain Sockets |
1.3.6.1.4.1.25623.1.0.150338 | Other | openGauss: Setting the Number of Connections Used by System Administrators |
1.3.6.1.4.1.25623.1.0.150337 | Other | openGauss: Setting the Maximum Number of Concurrent Connections to the Database |
1.3.6.1.4.1.25623.1.0.150336 | Other | openGauss: Configuring the Port |
1.3.6.1.4.1.25623.1.0.150335 | Other | openGauss: Avoiding Asterisks (*) or 0.0.0.0 in Monitored IP Addresses |
1.3.6.1.4.1.25623.1.0.150334 | Other | openGauss: Documenting Extensions |
1.3.6.1.4.1.25623.1.0.150333 | Other | openGauss: Prohibiting New Connections to Database Templates |
1.3.6.1.4.1.25623.1.0.150332 | Other | openGauss: Documenting Database Templates |
1.3.6.1.4.1.25623.1.0.150331 | Other | openGauss: Restricting the Permission for the pg_hba.conf File |
1.3.6.1.4.1.25623.1.0.150330 | Other | openGauss: Restricting the Permission for the postgresql.conf File |
1.3.6.1.4.1.25623.1.0.150329 | Other | openGauss: Restricting the Permission for the data Directory |
1.3.6.1.4.1.25623.1.0.150328 | Other | openGauss: Restricting the Permission for the ${GAUSSHOME}/bin Directory |
1.3.6.1.4.1.25623.1.0.150327 | Other | openGauss: Restricting the Permission for the ${GAUSSHOME}/share Directory |
1.3.6.1.4.1.25623.1.0.150326 | Other | openGauss: Restricting the Permission for the Database Home Directory |
1.3.6.1.4.1.25623.1.0.150325 | Other | openGauss: Limiting Connections to the Database |
1.3.6.1.4.1.25623.1.0.150324 | Other | openGauss: Ensuring the Existence of the server.crt File |
1.3.6.1.4.1.25623.1.0.150323 | Other | openGauss: Ensuring the Existence of the server.key File |
1.3.6.1.4.1.25623.1.0.150322 | Other | openGauss: Ensuring the Existence of the Socket File |
1.3.6.1.4.1.25623.1.0.150321 | Other | Linux: SSH PasswordAuthentication |
1.3.6.1.4.1.25623.1.0.150320 | Other | Linux: sysctl kernel.shmall |
1.3.6.1.4.1.25623.1.0.150319 | Other | Linux: sysctl kernel.shmmax |
1.3.6.1.4.1.25623.1.0.150318 | Other | Linux: noexec option on /dev/shm |
1.3.6.1.4.1.25623.1.0.150313 | Other | Linux: noexec option on /var/tmp |
1.3.6.1.4.1.25623.1.0.150311 | Other | Linux: noexec option on /tmp |
1.3.6.1.4.1.25623.1.0.150309 | Other | Linux: read and parse chkconfig --list |
1.3.6.1.4.1.25623.1.0.150306 | Other | Huawei Data Communication: Read current-configuration configuration section include multicast routing-enable |
1.3.6.1.4.1.25623.1.0.150305 | Other | Huawei Data Communication: Read current-configuration configuration section include multicast routing-enable |
1.3.6.1.4.1.25623.1.0.150303 | Other | Huawei Data Communication: Read current-configuration including ntp configuration |
1.3.6.1.4.1.25623.1.0.150301 | Other | Huawei Data Communication: Read current-configuration configuration interface |
1.3.6.1.4.1.25623.1.0.150300 | Other | Huawei Data Communication: Configuring Rate Limiting for ARP Packets (Deprecated) |
1.3.6.1.4.1.25623.1.0.150299 | Other | Huawei Data Communication: Read and parse arp speed-limit |
1.3.6.1.4.1.25623.1.0.150298 | Other | Huawei Data Communication: Configuring the Function of Checking DHCP Renewal Packet Attacks |
1.3.6.1.4.1.25623.1.0.150297 | Other | Huawei Data Communication: Configuring Defense Against CHADDR Change Attacks |
1.3.6.1.4.1.25623.1.0.150296 | Other | Huawei Data Communication: Configuring IP/MAC Spoofing Attack Packet Check |
1.3.6.1.4.1.25623.1.0.150295 | Other | Huawei Data Communication: Configuring a Trusted Interface to Prevent Bogus DHCP Server Attacks |
1.3.6.1.4.1.25623.1.0.150294 | Other | Huawei Data Communication: Configuring User Password Complexity Check |
1.3.6.1.4.1.25623.1.0.150293 | Other | Huawei Data Communication: Security authentication configuration for NTP clients and level-2 or multi-level servers |
1.3.6.1.4.1.25623.1.0.150292 | Other | Huawei Data Communication: NTP Level-1 Server Security Authentication Configuration |
1.3.6.1.4.1.25623.1.0.150291 | Other | Huawei Data Communication: Setting the NTP Service Access Permission on the Local Device |
1.3.6.1.4.1.25623.1.0.150290 | Other | Huawei Data Communication: Configuring VRRP Authentication |
1.3.6.1.4.1.25623.1.0.150289 | Other | Huawei Data Communication: Read display vrrp |
1.3.6.1.4.1.25623.1.0.150288 | Other | Huawei Data Communication: Deploying an IPv6 PIM Source Policy |
1.3.6.1.4.1.25623.1.0.150287 | Other | Huawei Data Communication: Deploying IPv6 PIM Register-Policy |
1.3.6.1.4.1.25623.1.0.150286 | Other | Huawei Data Communication: Deploying RSVP Authentication |
1.3.6.1.4.1.25623.1.0.150285 | Other | Huawei Data Communication: Deploying LDP Authentication |
1.3.6.1.4.1.25623.1.0.150284 | Other | Huawei Data Communication: Read and parse display mpls rsvp-te interface |
1.3.6.1.4.1.25623.1.0.150283 | Other | Huawei Data Communication: Read and parse display mpls ldp session verbose |
1.3.6.1.4.1.25623.1.0.150282 | Other | Huawei Data Communication: Deploying BGP4+ Authentication and GTSM |
1.3.6.1.4.1.25623.1.0.150281 | Other | Huawei Data Communication: Deploying BGP Authentication and GTSM |
1.3.6.1.4.1.25623.1.0.150280 | Other | Huawei Data Communication: Read and parse current bgp configuration |
1.3.6.1.4.1.25623.1.0.150279 | Other | Huawei Data Communication: Deploying OSPFv3 Authentication |
1.3.6.1.4.1.25623.1.0.150278 | Other | Huawei Data Communication: Read display ospfv3 peer command |
1.3.6.1.4.1.25623.1.0.150277 | Other | Huawei Data Communication: Configuring OSPF Authentication |
1.3.6.1.4.1.25623.1.0.150276 | Other | Linux: PASS_MIN_DAYS in /etc/login.defs |
1.3.6.1.4.1.25623.1.0.150275 | Other | GaussDB: Enable PL Audit |
1.3.6.1.4.1.25623.1.0.150274 | Other | GaussDB: Enable DML Audit |
1.3.6.1.4.1.25623.1.0.150273 | Other | GaussDB: Enable DCL Audit |
1.3.6.1.4.1.25623.1.0.150272 | Other | GaussDB: Enable DDL Audit |
1.3.6.1.4.1.25623.1.0.150271 | Other | GaussDB: Restricting the Permission for the SSL Private Key |
1.3.6.1.4.1.25623.1.0.150270 | Other | GaussDB: Changing the Password of the Initial User |
1.3.6.1.4.1.25623.1.0.150269 | Other | ZSQL: Configure User Whitelist |
1.3.6.1.4.1.25623.1.0.150268 | Other | ZSQL: Content of DV_HBA Database |
1.3.6.1.4.1.25623.1.0.150267 | Other | Linux: minlen in pam_pwquality.so |
1.3.6.1.4.1.25623.1.0.150266 | Other | Linux: minclass in pam_pwquality.so |
1.3.6.1.4.1.25623.1.0.150265 | Other | Linux: Blacklisted Services |
1.3.6.1.4.1.25623.1.0.150264 | Other | Linux: Get running services |
1.3.6.1.4.1.25623.1.0.150263 | Other | Linux: Blacklisted binaries |
1.3.6.1.4.1.25623.1.0.150262 | Other | Huawei Data Communication: Deploying an IPv4 PIM Source Policy |
1.3.6.1.4.1.25623.1.0.150261 | Other | Huawei Data Communication: Deploying IPv4 PIM Register-Policy |
1.3.6.1.4.1.25623.1.0.150260 | Other | Huawei Data Communication: Read current-configuration pim |
1.3.6.1.4.1.25623.1.0.150258 | Other | Huawei Data Communication: Configuring ARP Packet Rate Limiting |
1.3.6.1.4.1.25623.1.0.150257 | Other | Huawei Data Communication: Read and parse current-configuration |
1.3.6.1.4.1.25623.1.0.150256 | Other | Huawei Data Communication: Configuring Rate Limit for ARP Miss Messages |
1.3.6.1.4.1.25623.1.0.150255 | Other | Huawei Data Communication: Read arpmiss speedlimit sourceip |
1.3.6.1.4.1.25623.1.0.150254 | Other | Huawei Data Communication: Configuring Strict ARP Learning |
1.3.6.1.4.1.25623.1.0.150253 | Other | Huawei Data Communication: Validity check of ARP packets |
1.3.6.1.4.1.25623.1.0.150252 | Other | Huawei Data Communication: Read display ospf peer brief command |
1.3.6.1.4.1.25623.1.0.150251 | Other | Huawei Data Communication: SNMP agent usm-user password complexity check |
1.3.6.1.4.1.25623.1.0.150250 | Other | Huawei Data Communication: SNMP agent ACL |
1.3.6.1.4.1.25623.1.0.150249 | Other | Huawei Data Communication: SNMP agent complexity-check |
1.3.6.1.4.1.25623.1.0.150248 | Other | Huawei Data Communication: Disabling the SNMPV1/V2 Service |
1.3.6.1.4.1.25623.1.0.150247 | Other | Huawei Data Communication: Read current snmp configuration |
1.3.6.1.4.1.25623.1.0.150246 | Other | Huawei Data Communication: FTP Server Status |
1.3.6.1.4.1.25623.1.0.150245 | Other | Huawei Data Communication: Read ftp server status |
1.3.6.1.4.1.25623.1.0.150244 | Other | Huawei Data Communication: Deploying IS-IS Authentication |
1.3.6.1.4.1.25623.1.0.150243 | Other | Huawei Data Communication: Read current-configuration configuration ssh |
1.3.6.1.4.1.25623.1.0.150242 | Other | Huawei Data Communication: Read display isis peer command |
1.3.6.1.4.1.25623.1.0.150241 | Other | Huawei Data Communication: Deploying an ACL When the STelnet Service Is Enabled |
1.3.6.1.4.1.25623.1.0.150240 | Other | Huawei Data Communication: Disabling the Telnet Service |
1.3.6.1.4.1.25623.1.0.150239 | Other | Huawei Data Communication: Read telnet server status |
1.3.6.1.4.1.25623.1.0.150238 | Other | Huawei Data Communication: VTY SSH Access Mode |
1.3.6.1.4.1.25623.1.0.150237 | Other | Huawei Data Communication: SSH Server Version |
1.3.6.1.4.1.25623.1.0.150236 | Other | Huawei Data Communication: Read ssh server status |
1.3.6.1.4.1.25623.1.0.150235 | Other | Huawei Data Communication: VTY authentication security check |
1.3.6.1.4.1.25623.1.0.150234 | Other | Huawei Data Communication: Read current user-interface configuration |
1.3.6.1.4.1.25623.1.0.150233 | Other | Linux: SSH SyslogFacility |
1.3.6.1.4.1.25623.1.0.150232 | Other | Linux: SSH Subsystem |
1.3.6.1.4.1.25623.1.0.150231 | Other | Linux: SSH PermitTunnel |
1.3.6.1.4.1.25623.1.0.150230 | Other | Linux: SSH GatewayPorts |
1.3.6.1.4.1.25623.1.0.150229 | Other | Linux: SSH AllowAgentForwarding |
1.3.6.1.4.1.25623.1.0.150228 | Other | Linux: SSH AllowTcpForwarding |
1.3.6.1.4.1.25623.1.0.150227 | Other | Linux: SSH UsePAM |
1.3.6.1.4.1.25623.1.0.150226 | Other | Linux: SSH StrictModes |
1.3.6.1.4.1.25623.1.0.150225 | Other | Linux: SSH Ciphers |
1.3.6.1.4.1.25623.1.0.150224 | Other | Linux: SSH RhostsRSAAuthentication |
1.3.6.1.4.1.25623.1.0.150223 | Other | Linux: SSH RSAAuthentication |
1.3.6.1.4.1.25623.1.0.150222 | Other | Linux: SSH PubkeyAuthentication |
1.3.6.1.4.1.25623.1.0.150220 | Other | ZSQL: Server Logging Levels |
1.3.6.1.4.1.25623.1.0.150219 | Other | ZSQL: Log Directory Permission |
1.3.6.1.4.1.25623.1.0.150218 | Other | ZSQL: Log File Permission |
1.3.6.1.4.1.25623.1.0.150217 | Other | ZSQL: Maximum Number of Backup Audit Files |
1.3.6.1.4.1.25623.1.0.150216 | Other | ZSQL: Maximum Capacity of an Audit Log File |
1.3.6.1.4.1.25623.1.0.150215 | Other | ZSQL: Audit File Path |
1.3.6.1.4.1.25623.1.0.150214 | Other | ZSQL: Audit Level |
1.3.6.1.4.1.25623.1.0.150213 | Other | ZSQL: Resource Limit of a Single User |
1.3.6.1.4.1.25623.1.0.150212 | Other | ZSQL: Maximum Number of Connections of a Single User |
1.3.6.1.4.1.25623.1.0.150211 | Other | ZSQL: Password Grace Period |
1.3.6.1.4.1.25623.1.0.150210 | Other | ZSQL: Password Lifetime |
1.3.6.1.4.1.25623.1.0.150209 | Other | ZSQL: Account Lock Time |
1.3.6.1.4.1.25623.1.0.150208 | Other | ZSQL: Number of Failed Login Attempts |
1.3.6.1.4.1.25623.1.0.150207 | Other | ZSQL: Number Of Password Changes Required Before the Current Password Can Be Reused |
1.3.6.1.4.1.25623.1.0.150206 | Other | ZSQL: Number Of Days Before Which a Password Cannot Be Reused |
1.3.6.1.4.1.25623.1.0.150205 | Other | ZSQL: Content of ADM_PROFILES Database |
1.3.6.1.4.1.25623.1.0.150204 | Other | ZSQL: SSL Status |
1.3.6.1.4.1.25623.1.0.150203 | Other | ZSQL: Local Trust Authentication |
1.3.6.1.4.1.25623.1.0.150202 | Other | ZSQL: Aging Time of Non-Authentication Sessions |
1.3.6.1.4.1.25623.1.0.150201 | Other | ZSQL: Configure private SSL key |
1.3.6.1.4.1.25623.1.0.150200 | Other | ZSQL: IP Address Blacklist |
1.3.6.1.4.1.25623.1.0.150199 | Other | ZSQL: IP Address Whitelist |
1.3.6.1.4.1.25623.1.0.150198 | Other | ZSQL: IP Address Whitelist/Blacklist Checking |
1.3.6.1.4.1.25623.1.0.150197 | Other | ZSQL: Maximum Number of Connections |
1.3.6.1.4.1.25623.1.0.150196 | Other | ZSQL: Default Listening Port |
1.3.6.1.4.1.25623.1.0.150195 | Other | ZSQL: Content of DV_PARAMETERS Database |
1.3.6.1.4.1.25623.1.0.150194 | Other | ZSQL: Disabling the Use of 0.0.0.0 and :: for Listening |
1.3.6.1.4.1.25623.1.0.150193 | Other | GaussDB: Access permissions to ${GSDB_HOME}/cacert.pem |
1.3.6.1.4.1.25623.1.0.150192 | Other | GaussDB: Access permissions to ${GSDB_DATA}/cfg/zengine.ini |
1.3.6.1.4.1.25623.1.0.150191 | Other | GaussDB: Access permissions to ${GSDB_DATA}/data |
1.3.6.1.4.1.25623.1.0.150190 | Other | GaussDB: Access permissions to ${GSDB_HOME}/bin |
1.3.6.1.4.1.25623.1.0.150189 | Other | GaussDB: Access permissions to ${GSDB_HOME}/add-ons |
1.3.6.1.4.1.25623.1.0.150188 | Other | GaussDB: Access permissions to ${GSDB_HOME}/lib |
1.3.6.1.4.1.25623.1.0.150187 | Other | GaussDB: Access permissions to ${GSDB_HOME} |
1.3.6.1.4.1.25623.1.0.150186 | Other | GaussDB: Read Access Permissions for GSDB_DATA (KB) |
1.3.6.1.4.1.25623.1.0.150185 | Other | GaussDB: Read Access Permissions for GSDB_HOME (KB) |
1.3.6.1.4.1.25623.1.0.150183 | Other | Linux: BOOTPROTO in /etc/sysconfig/network-scripts/* |
1.3.6.1.4.1.25623.1.0.150182 | Other | Linux: Read /etc/sysconfig/network-scripts/ (KB) |
1.3.6.1.4.1.25623.1.0.150181 | Other | Linux: Get network devices (KB) |
1.3.6.1.4.1.25623.1.0.150180 | Other | Linux: Install AIDE |
1.3.6.1.4.1.25623.1.0.150179 | Other | Linux: Install iptables |
1.3.6.1.4.1.25623.1.0.150178 | Other | Linux: Read GRUB config files (KB) |
1.3.6.1.4.1.25623.1.0.150177 | Other | Linux: SINGLE in /etc/sysconfig/init |
1.3.6.1.4.1.25623.1.0.150176 | Other | Linux: Read /etc/sysconfig/init (KB) |
1.3.6.1.4.1.25623.1.0.150175 | Other | Linux: kernel.sysrq in /etc/sysctl.conf |
1.3.6.1.4.1.25623.1.0.150174 | Other | Linux: server or pool in /etc/ntp.conf |
1.3.6.1.4.1.25623.1.0.150173 | Other | Linux: Read /etc/ntp.conf (KB) |
1.3.6.1.4.1.25623.1.0.150172 | Other | Linux: audtitd status |
1.3.6.1.4.1.25623.1.0.150171 | Other | Linux: rsyslog status |
1.3.6.1.4.1.25623.1.0.150170 | Other | Linux: Read sysctemctl services (KB) |
1.3.6.1.4.1.25623.1.0.150169 | Other | Linux: auth.info and mail.info in /etc/rsyslog.conf |
1.3.6.1.4.1.25623.1.0.150168 | Other | Linux: kern.* in /etc/rsyslog.conf |
1.3.6.1.4.1.25623.1.0.150167 | Other | Linux: *.info APPLICATION /var/log/message.log in /etc/rsyslog.conf |
1.3.6.1.4.1.25623.1.0.150166 | Other | Linux: kern.emerg in /etc/rsyslog.conf |
1.3.6.1.4.1.25623.1.0.150165 | Other | Linux: Only designated log hosts accepts remote rsyslog messages |
1.3.6.1.4.1.25623.1.0.150164 | Other | Linux: send logs to a remote log host in /etc/rsyslog.conf |
1.3.6.1.4.1.25623.1.0.150162 | Other | Linux: cron.info in /etc/rsyslog.conf |
1.3.6.1.4.1.25623.1.0.150161 | Other | Linux: daemon.debug in /etc/rsyslog.conf |
1.3.6.1.4.1.25623.1.0.150160 | Other | Linux: *.warning level in /etc/rsyslog.conf |
1.3.6.1.4.1.25623.1.0.150159 | Other | Linux: authpriv.* facility in /etc/rsyslog.conf |
1.3.6.1.4.1.25623.1.0.150158 | Other | Linux: auth.* facility in /etc/rsyslog.conf |
1.3.6.1.4.1.25623.1.0.150157 | Other | Linux: FAILLOG_ENAB in /etc/login.defs |
1.3.6.1.4.1.25623.1.0.150156 | Other | Linux: Read /etc/selinux/config (KB) |
1.3.6.1.4.1.25623.1.0.150155 | Other | Linux: Read /etc/audit/audit.rules (KB) |
1.3.6.1.4.1.25623.1.0.150154 | Other | Linux: Read /etc/rsyslog.conf (KB) |
1.3.6.1.4.1.25623.1.0.150153 | Other | Linux: Time default value for tcp_fin_timeout connection |
1.3.6.1.4.1.25623.1.0.150152 | Other | Linux: Number of outstanding syn requests allowed (net.ipv4.tcp_max_syn_backlog) |
1.3.6.1.4.1.25623.1.0.150151 | Other | Linux: ARP proxy |
1.3.6.1.4.1.25623.1.0.150150 | Other | Linux: TCP timestamps |
1.3.6.1.4.1.25623.1.0.150149 | Other | ZSQL: Content of DB_USERS Database |
1.3.6.1.4.1.25623.1.0.150148 | Other | ZSQL: Content of DB_USER_SYS_PRIVS database |
1.3.6.1.4.1.25623.1.0.150146 | Other | Linux: sysctl net.ipv6.conf.all.forwarding |
1.3.6.1.4.1.25623.1.0.150145 | Other | Linux: sysctl net.ipv4.ip_forward |
1.3.6.1.4.1.25623.1.0.150144 | Other | Linux: sysctl fs.suid_dumpable |
1.3.6.1.4.1.25623.1.0.150143 | Other | Linux: Read pam_limits module config files (KB) |
1.3.6.1.4.1.25623.1.0.150142 | Other | Linux: Read sysctl config files (KB) |
1.3.6.1.4.1.25623.1.0.150141 | Other | Linux: Read sysctl variables (KB) |
1.3.6.1.4.1.25623.1.0.150140 | Other | Linux: Unique primary groups for user accounts |
1.3.6.1.4.1.25623.1.0.150139 | Other | Linux: USERGROUP_ENAB in /etc/login.defs |
1.3.6.1.4.1.25623.1.0.150138 | Other | Linux: Read /etc/group (KB) |
1.3.6.1.4.1.25623.1.0.150137 | Other | Linux: Get UID variables from /etc/login.defs |
1.3.6.1.4.1.25623.1.0.150136 | Other | Linux: ALWAYS_SET_PATH in /etc/login.defs |
1.3.6.1.4.1.25623.1.0.150135 | Other | Linux: Read /etc/default/useradd (KB) |
1.3.6.1.4.1.25623.1.0.150134 | Other | Linux: Password hashing algorithm |
1.3.6.1.4.1.25623.1.0.150132 | Other | Linux: Lockout time for locked accounts |
1.3.6.1.4.1.25623.1.0.150131 | Other | Linux: Lockout for failed authentication attempts |
1.3.6.1.4.1.25623.1.0.150130 | Other | Linux: Read password configuration files (KB) |
1.3.6.1.4.1.25623.1.0.150129 | Other | Linux: 'readonly TMOUT' in /etc/profile |
1.3.6.1.4.1.25623.1.0.150128 | Other | Linux: 'export TMOUT' in /etc/profile |
1.3.6.1.4.1.25623.1.0.150127 | Other | Linux: /etc/login.defs LASTLOG_ENAB |
1.3.6.1.4.1.25623.1.0.150126 | Other | Linux: /etc/login.defs LOG_UNKFAIL_ENAB |
1.3.6.1.4.1.25623.1.0.150125 | Other | Linux: Read /etc/login.defs (KB) |
1.3.6.1.4.1.25623.1.0.150124 | Other | Linux: System Information in /etc/issue.net |
1.3.6.1.4.1.25623.1.0.150123 | Other | Linux: /etc/issue.net chown |
1.3.6.1.4.1.25623.1.0.150122 | Other | Linux: /etc/issue.net chmod |
1.3.6.1.4.1.25623.1.0.150121 | Other | Linux: System Information in /etc/issue |
1.3.6.1.4.1.25623.1.0.150120 | Other | Linux: /etc/issue chown |
1.3.6.1.4.1.25623.1.0.150118 | Other | Linux: System Information in /etc/motd |
1.3.6.1.4.1.25623.1.0.150115 | Other | Linux: Read /etc/issue.net (KB) |
1.3.6.1.4.1.25623.1.0.150114 | Other | Linux: Read /etc/issue (KB) |
1.3.6.1.4.1.25623.1.0.150113 | Other | Linux: Read /etc/motd (KB) |
1.3.6.1.4.1.25623.1.0.150112 | Other | Linux: Mounting of usb-storage filesystems |
1.3.6.1.4.1.25623.1.0.150111 | Other | Linux: Read output of lsmod (KB) |
1.3.6.1.4.1.25623.1.0.150110 | Other | Linux: Read files in /etc/modprobe.d/ (KB) |
1.3.6.1.4.1.25623.1.0.150109 | Other | Linux: Strict permissions for directories owned by root |
1.3.6.1.4.1.25623.1.0.150108 | Other | Linux: User accounts with non-specific shells |
1.3.6.1.4.1.25623.1.0.150107 | Other | Linux: Home directory for root user |
1.3.6.1.4.1.25623.1.0.150106 | Other | Linux: Home directory of users in /home |
1.3.6.1.4.1.25623.1.0.150105 | Other | Linux: Read /etc/passwd (KB) |
1.3.6.1.4.1.25623.1.0.150104 | Other | Linux: Hidden executables |
1.3.6.1.4.1.25623.1.0.150103 | Other | Linux: Permissions on /etc/at.allow |
1.3.6.1.4.1.25623.1.0.150102 | Other | Linux: Permissions on /etc/cron.allow |
1.3.6.1.4.1.25623.1.0.150101 | Other | Linux: Access permissions to cron files files (KB) |
1.3.6.1.4.1.25623.1.0.150100 | Other | Linux: List partitions mounted in read only mode |
1.3.6.1.4.1.25623.1.0.150099 | Other | Linux: Read Shell Initialization files (KB) |
1.3.6.1.4.1.25623.1.0.150098 | Other | Linux: Empty links |
1.3.6.1.4.1.25623.1.0.150095 | Other | Linux: SSH ListenAddress |
1.3.6.1.4.1.25623.1.0.150093 | Other | Linux: SSH /etc/hosts.allow chmod |
1.3.6.1.4.1.25623.1.0.150092 | Other | Linux: SSH /etc/hosts.allow chown |
1.3.6.1.4.1.25623.1.0.150091 | Other | Linux: SSH /etc/hosts.deny chown |
1.3.6.1.4.1.25623.1.0.150090 | Other | Linux: SSH /etc/hosts.deny chmod |
1.3.6.1.4.1.25623.1.0.150089 | Other | Linux: Read /etc/hosts.deny (KB) |
1.3.6.1.4.1.25623.1.0.150088 | Other | Linux: Read /etc/hosts.allow (KB) |
1.3.6.1.4.1.25623.1.0.150087 | Other | Linux: /etc/hosts.allow content |
1.3.6.1.4.1.25623.1.0.150086 | Other | Linux: Required Packages |
1.3.6.1.4.1.25623.1.0.150085 | Other | Linux: SSH /etc/ssh/sshd_config chmod |
1.3.6.1.4.1.25623.1.0.150084 | Other | Linux: SSH /etc/ssh/sshd_config chown |
1.3.6.1.4.1.25623.1.0.150083 | Other | Linux: SSH DenyUsers |
1.3.6.1.4.1.25623.1.0.150081 | Other | Linux: SSH AllowGroups |
1.3.6.1.4.1.25623.1.0.150079 | Other | Linux: SSH ClientAliveInterval |
1.3.6.1.4.1.25623.1.0.150078 | Other | Linux: SSH ClientAliveCountMax |
1.3.6.1.4.1.25623.1.0.150077 | Other | Linux: KexAlgorithms |
1.3.6.1.4.1.25623.1.0.150076 | Other | Linux: SSH Banner |
1.3.6.1.4.1.25623.1.0.150075 | Other | Linux: SSH LoginGraceTime |
1.3.6.1.4.1.25623.1.0.150074 | Other | Linux: SSH PermitUserEnvironment |
1.3.6.1.4.1.25623.1.0.150073 | Other | Linux: SSH PermitEmptyPasswords |
1.3.6.1.4.1.25623.1.0.150072 | Other | Linux: SSH PermitRootLogin |
1.3.6.1.4.1.25623.1.0.150071 | Other | Linux: SSH HostbasedAuthentication |
1.3.6.1.4.1.25623.1.0.150070 | Other | Linux: SSH IgnoreRhosts |
1.3.6.1.4.1.25623.1.0.150069 | Other | Linux: SSH MaxAuthTries |
1.3.6.1.4.1.25623.1.0.150068 | Other | Linux: SSH X11 Forwarding |
1.3.6.1.4.1.25623.1.0.150067 | Other | Linux: SSH LogLevel |
1.3.6.1.4.1.25623.1.0.150066 | Other | Linux: SSH Protocol |
1.3.6.1.4.1.25623.1.0.150065 | Other | Linux: Read SSHd configuration (KB) |
1.3.6.1.4.1.25623.1.0.150064 | Other | Linux: Separate partition for /var/tmp |
1.3.6.1.4.1.25623.1.0.150063 | Other | Linux: Separate partition for /var/log/audit |
1.3.6.1.4.1.25623.1.0.150062 | Other | Linux: Separate partition for /tmp |
1.3.6.1.4.1.25623.1.0.150061 | Other | Linux: Separate partition for /var/log |
1.3.6.1.4.1.25623.1.0.150060 | Other | Linux: Check options for /var directory |
1.3.6.1.4.1.25623.1.0.150059 | Other | Linux: Separate partition for /home |
1.3.6.1.4.1.25623.1.0.150058 | Other | Linux: Separate partition for /dev/shm |
1.3.6.1.4.1.25623.1.0.150057 | Other | Linux: list mounted filesystems |
1.3.6.1.4.1.25623.1.0.150009 | Other | Microsoft Windows: Server Core Installation |
1.3.6.1.4.1.25623.1.0.140125 | Other | Docker Compliance Check: Skipped |
1.3.6.1.4.1.25623.1.0.140124 | Other | Docker Compliance Check: Error |
1.3.6.1.4.1.25623.1.0.140123 | Other | Docker Compliance Check: Passed |
1.3.6.1.4.1.25623.1.0.140122 | High | Docker Compliance Check: Failed |
1.3.6.1.4.1.25623.1.0.140121 | Other | Docker Compliance Check |
1.3.6.1.4.1.25623.1.0.140040 | High | SSL/TLS: Cert Issuer Policy Check Failed |
1.3.6.1.4.1.25623.1.0.140039 | Other | SSL/TLS: Cert Issuer Policy Check Passed |
1.3.6.1.4.1.25623.1.0.140038 | Other | SSL/TLS: Cert Issuer Policy Check |
1.3.6.1.4.1.25623.1.0.116051 | Other | Microsoft Windows: Get RSOP_SecuritySettings |
1.3.6.1.4.1.25623.1.0.116000 | Other | Microsoft Windows: Service: Microsoft Store Install Service |
1.3.6.1.4.1.25623.1.0.115020 | Other | Linux: Ensure that only system accounts and system administrations have membership of the system team |
1.3.6.1.4.1.25623.1.0.115019 | Other | Linux: Strictly define variable user PATH variable |
1.3.6.1.4.1.25623.1.0.115018 | Other | Linux: Strictly define variable LD_LIBRARY_PATH |
1.3.6.1.4.1.25623.1.0.115017 | Other | Linux: Mount data file partitions, CD/DVD, and USB partitions in noexec mode |
1.3.6.1.4.1.25623.1.0.115016 | Other | Linux: Assign an independent partition to application data |
1.3.6.1.4.1.25623.1.0.115015 | Other | GaussDB: Removing the Remote Login Permission from the Database OS Account |
1.3.6.1.4.1.25623.1.0.115014 | Other | GaussDB: Configure the Maximum Number of Files that Can Be Opened in Processes |
1.3.6.1.4.1.25623.1.0.115013 | Other | ZSQL: Check for users and roles with DBA role |
1.3.6.1.4.1.25623.1.0.115012 | Other | ZSQL: Check whether User PUBLIC has Object Permission |
1.3.6.1.4.1.25623.1.0.115010 | Other | ZSQL: Check for users with CREATE DATABASE permission |
1.3.6.1.4.1.25623.1.0.115009 | Other | ZSQL: Check for users with DROP USER permission |
1.3.6.1.4.1.25623.1.0.115008 | Other | ZSQL: Check for users with ALTER USER permission |
1.3.6.1.4.1.25623.1.0.115007 | Other | ZSQL: Check for users with CREATE USER permission |
1.3.6.1.4.1.25623.1.0.115006 | Other | ZSQL: Check for users with GRANT ANY OBJECT PRIVILEGE permission |
1.3.6.1.4.1.25623.1.0.115005 | Other | ZSQL: Check for users with GRANT ANY ROLE permission |
1.3.6.1.4.1.25623.1.0.115004 | Other | ZSQL: Check for users with GRANT ANY PRIVILEGE permission |
1.3.6.1.4.1.25623.1.0.115003 | Other | ZSQL: Content of ROLE SYS PRIVS Database |
1.3.6.1.4.1.25623.1.0.115002 | Other | ZSQL: Check for users with WITH GRANT OPTION permission |
1.3.6.1.4.1.25623.1.0.115001 | Other | ZSQL: Content of ADM_TAB_PRIVS database |
1.3.6.1.4.1.25623.1.0.115000 | Other | ZSQL: Check For Unknown Users In Database |
1.3.6.1.4.1.25623.1.0.109937 | Other | Windows Defender Firewall: Domain Profile: Apply local firewall rules |
1.3.6.1.4.1.25623.1.0.109936 | Other | Windows Defender Firewall: Public Profile: Allow unicast response |
1.3.6.1.4.1.25623.1.0.109935 | Other | Windows Defender Firewall: Private Profile: Allow unicast response |
1.3.6.1.4.1.25623.1.0.109934 | Other | Windows Defender Firewall: Domain Profile: Allow unicast response |
1.3.6.1.4.1.25623.1.0.109933 | Other | Windows Defender Firewall: Domain Profile: Apply local connection security rules |
1.3.6.1.4.1.25623.1.0.109932 | Other | Windows Defender Firewall: Private Profile: Apply local connection security rules |
1.3.6.1.4.1.25623.1.0.109931 | Other | Windows Defender Firewall: Private Profile: Apply local firewall rules |
1.3.6.1.4.1.25623.1.0.109910 | Other | Microsoft Windows: Turn on Module Logging (Module Names) |
1.3.6.1.4.1.25623.1.0.109909 | Other | Microsoft Windows: Turn on PowerShell Script Block Logging |
1.3.6.1.4.1.25623.1.0.109907 | Other | Microsoft Windows: Turn on Module Logging |
1.3.6.1.4.1.25623.1.0.109887 | Other | Microsoft Windows: Turn off Windows Error Reporting |
1.3.6.1.4.1.25623.1.0.109834 | Other | Linux: Duplicated user names |
1.3.6.1.4.1.25623.1.0.109833 | Other | Linux: Duplicated GIDs |
1.3.6.1.4.1.25623.1.0.109832 | Other | Linux: Duplicated UIDs |
1.3.6.1.4.1.25623.1.0.109831 | Other | Linux: All GID in /etc/passwd match groups in /etc/group |
1.3.6.1.4.1.25623.1.0.109824 | Other | Linux: Only root user has UID 0 |
1.3.6.1.4.1.25623.1.0.109822 | Other | Linux: SGID files |
1.3.6.1.4.1.25623.1.0.109821 | Other | Linux: SUID files |
1.3.6.1.4.1.25623.1.0.109820 | Other | Linux: Ungrouped files or directories |
1.3.6.1.4.1.25623.1.0.109819 | Other | Linux: Orphaned files or directories |
1.3.6.1.4.1.25623.1.0.109818 | Other | Linux: Local world-writeable files |
1.3.6.1.4.1.25623.1.0.109812 | Other | Linux: Access /etc/group |
1.3.6.1.4.1.25623.1.0.109811 | Other | Linux: Access /etc/shadow |
1.3.6.1.4.1.25623.1.0.109810 | Other | Linux: Access /etc/passwd |
1.3.6.1.4.1.25623.1.0.109809 | Other | Linux: Restrict users for su command |
1.3.6.1.4.1.25623.1.0.109806 | Other | Linux: Default user umask |
1.3.6.1.4.1.25623.1.0.109802 | Other | Linux: Deny login for system accounts |
1.3.6.1.4.1.25623.1.0.109801 | Other | Linux: Disable account when password expires |
1.3.6.1.4.1.25623.1.0.109795 | Other | Linux: MAC algorithms |
1.3.6.1.4.1.25623.1.0.109779 | Other | Linux: Audit login / logout |
1.3.6.1.4.1.25623.1.0.109765 | Other | Linux: Accept IPv6 router advertisements |
1.3.6.1.4.1.25623.1.0.109764 | Other | Linux: TCP SYN Cookies |
1.3.6.1.4.1.25623.1.0.109763 | Other | Linux: Reverse path filtering |
1.3.6.1.4.1.25623.1.0.109762 | Other | Linux: Log non-standard ICMP messages |
1.3.6.1.4.1.25623.1.0.109761 | Other | Linux: Broadcast ICMP echo requests |
1.3.6.1.4.1.25623.1.0.109760 | Other | Linux: Log Martians packets |
1.3.6.1.4.1.25623.1.0.109759 | Other | Linux: Secure ICMP Redirect (accept) |
1.3.6.1.4.1.25623.1.0.109758 | Other | Linux: ICMP Redirect (accept) |
1.3.6.1.4.1.25623.1.0.109757 | Other | Linux: Accept source routed packets |
1.3.6.1.4.1.25623.1.0.109756 | Other | Linux: ICMP Redirect (send) |
1.3.6.1.4.1.25623.1.0.109755 | Other | Linux: IP Forwarding |
1.3.6.1.4.1.25623.1.0.109750 | Other | Linux: Package updates available |
1.3.6.1.4.1.25623.1.0.109741 | Other | Linux: SELinux policy configuration |
1.3.6.1.4.1.25623.1.0.109740 | Other | Linux: SELinux state |
1.3.6.1.4.1.25623.1.0.109738 | Other | Linux: Blacklisted packages |
1.3.6.1.4.1.25623.1.0.109737 | Other | Linux: Address space layout randomization (ASLR) status |
1.3.6.1.4.1.25623.1.0.109736 | Other | Linux: XD/NX support |
1.3.6.1.4.1.25623.1.0.109735 | Other | Linux: Restricted core dumps |
1.3.6.1.4.1.25623.1.0.109733 | Other | Linux: GRUB bootloader password |
1.3.6.1.4.1.25623.1.0.109730 | Other | Linux: Status of automounting |
1.3.6.1.4.1.25623.1.0.109729 | Other | Linux: Sticky bit on all world-writable directories |
1.3.6.1.4.1.25623.1.0.109728 | Other | Linux: Check options for /dev/shm directory |
1.3.6.1.4.1.25623.1.0.109727 | Other | Linux: Check options for /home directory |
1.3.6.1.4.1.25623.1.0.109726 | Other | Linux: Separate partition for /var/log/audit directory |
1.3.6.1.4.1.25623.1.0.109725 | Other | Linux: Separate partition for /var/log directory |
1.3.6.1.4.1.25623.1.0.109724 | Other | Linux: Check options for /var/tmp directory |
1.3.6.1.4.1.25623.1.0.109722 | Other | Linux: Check options for /tmp directory |
1.3.6.1.4.1.25623.1.0.109721 | Other | Linux: Mounting of vfat filesystems |
1.3.6.1.4.1.25623.1.0.109720 | Other | Linux: Mounting of udf filesystems |
1.3.6.1.4.1.25623.1.0.109719 | Other | Linux: Mounting of squashfs filesystems |
1.3.6.1.4.1.25623.1.0.109718 | Other | Linux: Mounting of hfsplus filesystems |
1.3.6.1.4.1.25623.1.0.109717 | Other | Linux: Mounting of hfs filesystems |
1.3.6.1.4.1.25623.1.0.109716 | Other | Linux: Mounting of jffs2 filesystems |
1.3.6.1.4.1.25623.1.0.109715 | Other | Linux: Mounting of freevxfs filesystems |
1.3.6.1.4.1.25623.1.0.109714 | Other | Linux: Mounting of cramfs filesystems |
1.3.6.1.4.1.25623.1.0.109689 | Other | Microsoft Windows 8.1: Automatically send memory dumps for OS-generated error reports |
1.3.6.1.4.1.25623.1.0.109688 | Other | Microsoft Windows: Configure Default consent |
1.3.6.1.4.1.25623.1.0.109682 | Other | Microsoft Windows: Turn off picture password sign-in |
1.3.6.1.4.1.25623.1.0.109616 | Other | Microsoft Windows Defender AV: Configure local setting override for reporting to Microsoft MAPS |
1.3.6.1.4.1.25623.1.0.109610 | Other | Microsoft Windows: Configure Connected User Experiences and Telemetry |
1.3.6.1.4.1.25623.1.0.109608 | Other | Microsoft Windows: Turn on Script Execution |
1.3.6.1.4.1.25623.1.0.109607 | Other | Microsoft Windows: Script Execution |
1.3.6.1.4.1.25623.1.0.109606 | Other | Microsoft Windows: Enable Encrypted File System |
1.3.6.1.4.1.25623.1.0.109605 | Other | Microsoft Windows: LSA Protection |
1.3.6.1.4.1.25623.1.0.109604 | Other | Microsoft Windows: Turn On Virtualization Based Security (Credential Guard Configuration) |
1.3.6.1.4.1.25623.1.0.109601 | Other | Microsoft Windows: Turn On Virtualization Based Security (Select Platform Security Level) |
1.3.6.1.4.1.25623.1.0.109589 | Other | Microsoft Windows: Audit Special Logon |
1.3.6.1.4.1.25623.1.0.109588 | Other | Microsoft Windows: Audit Other Logon/Logoff Events |
1.3.6.1.4.1.25623.1.0.109587 | Other | Microsoft Windows: Audit Logon |
1.3.6.1.4.1.25623.1.0.109575 | Other | Microsoft Windows Firewall: Public: Logging: Log successful connections |
1.3.6.1.4.1.25623.1.0.109574 | Other | Microsoft Windows Firewall: Public: Logging: Log dropped packets |
1.3.6.1.4.1.25623.1.0.109573 | Other | Microsoft Windows Firewall: Public: Logging: Size limit (KB) |
1.3.6.1.4.1.25623.1.0.109572 | Other | Microsoft Windows Firewall: Public: Logging: Name |
1.3.6.1.4.1.25623.1.0.109571 | Other | Microsoft Windows Firewall: Public: Settings: Display a notification |
1.3.6.1.4.1.25623.1.0.109570 | Other | Microsoft Windows Firewall: Public: Outbound connections |
1.3.6.1.4.1.25623.1.0.109569 | Other | Microsoft Windows Firewall: Public: Inbound connections |
1.3.6.1.4.1.25623.1.0.109568 | Other | Microsoft Windows Firewall: Public: Firewall state |
1.3.6.1.4.1.25623.1.0.109567 | Other | Microsoft Windows Firewall: Private: Logging: Log successful connections |
1.3.6.1.4.1.25623.1.0.109566 | Other | Microsoft Windows Firewall: Private: Logging: Log dropped packets |
1.3.6.1.4.1.25623.1.0.109565 | Other | Microsoft Windows Firewall: Private: Logging: Size limit (KB) |
1.3.6.1.4.1.25623.1.0.109564 | Other | Microsoft Windows Firewall: Private: Logging: Name |
1.3.6.1.4.1.25623.1.0.109563 | Other | Microsoft Windows Firewall: Private: Settings: Display a notification |
1.3.6.1.4.1.25623.1.0.109562 | Other | Microsoft Windows Firewall: Private: Outbound connections |
1.3.6.1.4.1.25623.1.0.109561 | Other | Microsoft Windows Firewall: Private: Inbound connections |
1.3.6.1.4.1.25623.1.0.109560 | Other | Microsoft Windows Firewall: Private: Firewall state |
1.3.6.1.4.1.25623.1.0.109559 | Other | Microsoft Windows Firewall: Domain: Logging: Log successful connections |
1.3.6.1.4.1.25623.1.0.109558 | Other | Microsoft Windows Firewall: Domain: Logging: Log dropped packets |
1.3.6.1.4.1.25623.1.0.109557 | Other | Microsoft Windows Firewall: Domain: Logging: Size limit (KB) |
1.3.6.1.4.1.25623.1.0.109556 | Other | Microsoft Windows Firewall: Domain: Logging: Name |
1.3.6.1.4.1.25623.1.0.109555 | Other | Microsoft Windows Firewall: Domain: Settings: Display a notification |
1.3.6.1.4.1.25623.1.0.109554 | Other | Microsoft Windows Firewall: Domain: Outbound connections |
1.3.6.1.4.1.25623.1.0.109553 | Other | Microsoft Windows Firewall: Domain: Inbound connections |
1.3.6.1.4.1.25623.1.0.109552 | Other | Microsoft Windows Firewall: Domain: Firewall state |
1.3.6.1.4.1.25623.1.0.109548 | Other | Microsoft Windows: Turn off the advertising ID |
1.3.6.1.4.1.25623.1.0.109547 | Other | Microsoft Windows: Enable/Disable PerfTrack |
1.3.6.1.4.1.25623.1.0.109546 | Other | Microsoft Windows: Turn on MSDT interactive communication with support provider |
1.3.6.1.4.1.25623.1.0.109543 | Other | Microsoft Windows: Configure Solicited Remote Assistance |
1.3.6.1.4.1.25623.1.0.109542 | Other | Microsoft Windows: Configure Offer Remote Assistance |
1.3.6.1.4.1.25623.1.0.109535 | Other | Microsoft Windows: Untrusted Font Blocking |
1.3.6.1.4.1.25623.1.0.109533 | Other | Microsoft Windows: Turn on convenience PIN sign-in |
1.3.6.1.4.1.25623.1.0.109527 | Other | Microsoft Windows 10: Support device authentication using certificate |
1.3.6.1.4.1.25623.1.0.109524 | Other | Microsoft Windows: Prevent users from sharing files within their profile |
1.3.6.1.4.1.25623.1.0.109523 | Other | Microsoft Windows 10: Turn off all Windows spotlight features |
1.3.6.1.4.1.25623.1.0.109522 | Other | Microsoft Windows 10: Do not use diagnostic data for tailored experiences |
1.3.6.1.4.1.25623.1.0.109521 | Other | Microsoft Windows 10: Do not suggest third-party content in Windows spotlight |
1.3.6.1.4.1.25623.1.0.109520 | Other | Microsoft Windows 10: Configure Windows spotlight on lock screen |
1.3.6.1.4.1.25623.1.0.109519 | Other | Microsoft Windows: Notify antivirus programs when opening attachments |
1.3.6.1.4.1.25623.1.0.109498 | Other | Microsoft Windows: PowerShell Transcription |
1.3.6.1.4.1.25623.1.0.109497 | Other | Microsoft Windows: PowerShell Script Block Logging |
1.3.6.1.4.1.25623.1.0.109494 | Other | Microsoft Windows: Always install with elevated privileges |
1.3.6.1.4.1.25623.1.0.109489 | Other | Microsoft Windows 10: Windows Defender SmartScreen prompts for sites (Edge) |
1.3.6.1.4.1.25623.1.0.109488 | Other | Microsoft Windows 10: Windows Defender SmartScreen prompts for files (Edge) |
1.3.6.1.4.1.25623.1.0.109487 | Other | Microsoft Windows 10: Windows Defender SmartScreen (Edge) |
1.3.6.1.4.1.25623.1.0.109486 | Other | Microsoft Windows: Windows Defender SmartScreen (Explorer) |
1.3.6.1.4.1.25623.1.0.109485 | Other | Microsoft Windows: Configure Watson events |
1.3.6.1.4.1.25623.1.0.109484 | Other | Microsoft Windows: Turn off the Store application |
1.3.6.1.4.1.25623.1.0.109481 | Other | Microsoft Windows 10: Disable all apps from Windows Store |
1.3.6.1.4.1.25623.1.0.109480 | Other | Microsoft Windows 10: KMS Client Online AVS Validation |
1.3.6.1.4.1.25623.1.0.109478 | Other | Microsoft Windows: Allow indexing of encrypted files |
1.3.6.1.4.1.25623.1.0.109475 | Other | Microsoft Windows: Temporary folders per session (Remote Desktop Services) |
1.3.6.1.4.1.25623.1.0.109474 | Other | Microsoft Windows: Delete temp folders upon exit (Remote Desktop Services) |
1.3.6.1.4.1.25623.1.0.109473 | Other | Microsoft Windows: Time limit for disconnected sessions (Remote Desktop Services) |
1.3.6.1.4.1.25623.1.0.109472 | Other | Microsoft Windows: Idle time limit (Remote Desktop Services) |
1.3.6.1.4.1.25623.1.0.109468 | Other | Microsoft Windows: Plug and Play device redirection (Remote Desktop Services) |
1.3.6.1.4.1.25623.1.0.109467 | Other | Microsoft Windows: LPT port redirection (Remote Desktop Services) |
1.3.6.1.4.1.25623.1.0.109466 | Other | Microsoft Windows: Do not allow drive redirection |
1.3.6.1.4.1.25623.1.0.109465 | Other | Microsoft Windows: COM port redirection (Remote Desktop Services) |
1.3.6.1.4.1.25623.1.0.109464 | Other | Microsoft Windows: Allow users to connect remotely by using Remote Desktop Services |
1.3.6.1.4.1.25623.1.0.109452 | Other | Microsoft Windows 10: Consumer Microsoft account user authentication |
1.3.6.1.4.1.25623.1.0.109450 | Other | Microsoft Windows: Prevent the computer from joining a homegroup |
1.3.6.1.4.1.25623.1.0.109449 | Other | Microsoft Windows: Shell protocol protected mode |
1.3.6.1.4.1.25623.1.0.109448 | Other | Microsoft Windows: Heap termination on corruption |
1.3.6.1.4.1.25623.1.0.109447 | Other | Microsoft Windows: Turn off Data Execution Prevention for Explorer |
1.3.6.1.4.1.25623.1.0.109434 | Other | Microsoft Windows: Authenticated Proxy usage (Connected User Experience and Telemetry) |
1.3.6.1.4.1.25623.1.0.109430 | Other | Microsoft Windows 10: Turn off Microsoft consumer experiences |
1.3.6.1.4.1.25623.1.0.109420 | Other | Microsoft Windows: Use of hardware-based encryption (restrict algorithms) |
1.3.6.1.4.1.25623.1.0.109419 | Other | Microsoft Windows: Use of hardware-based encryption (software encryption failover) |
1.3.6.1.4.1.25623.1.0.109418 | Other | Microsoft Windows: Use of hardware-based encryption (removable data drives) |
1.3.6.1.4.1.25623.1.0.109417 | Other | Microsoft Windows: BitLocker-protected removable drives recovery (require AD) |
1.3.6.1.4.1.25623.1.0.109406 | Other | Microsoft Windows: Require additional authentication at startup (TPM startup PIN) |
1.3.6.1.4.1.25623.1.0.109404 | Other | Microsoft Windows: Require additional authentication at startup (BitLocker without TPM) |
1.3.6.1.4.1.25623.1.0.109400 | Other | Microsoft Windows: Hardware-based encryption for OS drives (restrict algorithms) |
1.3.6.1.4.1.25623.1.0.109399 | Other | Microsoft Windows: Hardware-based encryption for OS drives (software encryption failover) |
1.3.6.1.4.1.25623.1.0.109398 | Other | Microsoft Windows: Use of hardware-based encryption for OS drives |
1.3.6.1.4.1.25623.1.0.109396 | Other | Microsoft Windows: BitLocker-protected operating system drives recovery (require AD backup) |
1.3.6.1.4.1.25623.1.0.109388 | Other | Microsoft Windows: Allow Secure Boot for integrity validation |
1.3.6.1.4.1.25623.1.0.109382 | Other | Microsoft Windows: Hardware-based encryption: Restrict crypto algorithms |
1.3.6.1.4.1.25623.1.0.109381 | Other | Microsoft Windows: Hardware-based encryption: Restrict encryption algorithms |
1.3.6.1.4.1.25623.1.0.109379 | Other | Microsoft Windows: Configure use of hardware-based encryption for fixed data drives |
1.3.6.1.4.1.25623.1.0.109378 | Other | Microsoft Windows: Recovering of BitLocker-protected fixed drives (Require AD Backup) |
1.3.6.1.4.1.25623.1.0.109369 | Other | Microsoft Windows 10: Universal Windows apps with Windows Runtime API access |
1.3.6.1.4.1.25623.1.0.109368 | Other | Microsoft Windows: Allow Microsoft accounts to be optional |
1.3.6.1.4.1.25623.1.0.109366 | Other | Microsoft Windows: Disable Windows Error Reporting |
1.3.6.1.4.1.25623.1.0.109365 | Other | Microsoft Windows: Turn off Windows Customer Experience Improvement Program |
1.3.6.1.4.1.25623.1.0.109364 | Other | Microsoft Windows: Turn off the Windows Messenger Customer Experience Improvement Program |
1.3.6.1.4.1.25623.1.0.109353 | Other | Microsoft Windows: Turn off access to the Store |
1.3.6.1.4.1.25623.1.0.109339 | Other | Microsoft Windows 10: Automatically connect to suggested open hotspots |
1.3.6.1.4.1.25623.1.0.109315 | Other | Microsoft Windows: Turn off game updates |
1.3.6.1.4.1.25623.1.0.109313 | Other | Microsoft Windows: MSS: (AutoAdminLogon) Enable Automatic Logon |
1.3.6.1.4.1.25623.1.0.109307 | Other | Microsoft Windows: MS Security Guide: WDigest Authentication |
1.3.6.1.4.1.25623.1.0.109306 | Other | Microsoft Windows: MS Security Guide: Enable Structured Exception Handling Overwrite Protection |
1.3.6.1.4.1.25623.1.0.109297 | Other | Microsoft Windows: Allow Input Personalization |
1.3.6.1.4.1.25623.1.0.109286 | Other | Microsoft Windows 10: Service: Windows Push Notifications System Service |
1.3.6.1.4.1.25623.1.0.109282 | Other | Microsoft Windows: Service: Windows Error Reporting Service |
1.3.6.1.4.1.25623.1.0.109272 | Other | Microsoft Windows: Service: Remote Desktop Services UserMode Port Redirector |
1.3.6.1.4.1.25623.1.0.109271 | Other | Microsoft Windows: Service: Remote Desktop Services |
1.3.6.1.4.1.25623.1.0.109270 | Other | Microsoft Windows: Service: Remote Desktop Configuration |
1.3.6.1.4.1.25623.1.0.109268 | Other | Microsoft Windows: Service: Problem Reports and Solutions Control Panel Support |
1.3.6.1.4.1.25623.1.0.109267 | Other | Microsoft Windows: Service: PNRP Machine Name Publication Service |
1.3.6.1.4.1.25623.1.0.109266 | Other | Microsoft Windows: Service: Peer Networking Identity Manager |
1.3.6.1.4.1.25623.1.0.109264 | Other | Microsoft Windows: Service: Peer Name Resolution Protocol |
1.3.6.1.4.1.25623.1.0.109249 | Other | Microsoft Windows: User Account Control: Virtualize file and registry write failures to per-user locations |
1.3.6.1.4.1.25623.1.0.109248 | Other | Microsoft Windows: User Account Control: Switch to the secure desktop when prompting for elevation |
1.3.6.1.4.1.25623.1.0.109247 | Other | Microsoft Windows: User Account Control: Run all administrators in Admin Approval Mode |
1.3.6.1.4.1.25623.1.0.109246 | Other | Microsoft Windows: User Account Control: Only elevate UIAccess applications that are installed in secure locations |
1.3.6.1.4.1.25623.1.0.109245 | Other | Microsoft Windows: User Account Control: Detect application installations and prompt for elevation |
1.3.6.1.4.1.25623.1.0.109244 | Other | Microsoft Windows: User Account Control: Behavior of the elevation prompt for standard users |
1.3.6.1.4.1.25623.1.0.109243 | Other | Microsoft Windows: User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode |
1.3.6.1.4.1.25623.1.0.109242 | Other | Microsoft Windows: User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop |
1.3.6.1.4.1.25623.1.0.109241 | Other | Microsoft Windows: User Account Control: Admin Approval Mode for the Built-in Administrator account |
1.3.6.1.4.1.25623.1.0.109234 | Other | Microsoft Windows: Network security: LAN Manager authentication level |
1.3.6.1.4.1.25623.1.0.109233 | Other | Microsoft Windows: Network security: Do not store LAN Manager hash value on next password change |
1.3.6.1.4.1.25623.1.0.109232 | Other | Microsoft Windows: Network security: Encryption types allowed for Kerberos |
1.3.6.1.4.1.25623.1.0.109231 | Other | Microsoft Windows: Network security: Allow PKU2U authentication requests to this computer to use online identities |
1.3.6.1.4.1.25623.1.0.109227 | Other | Microsoft Windows: Network access: Shares that can be accessed anonymously |
1.3.6.1.4.1.25623.1.0.109220 | Other | Microsoft Windows: Network access: Storage of passwords and credentials for network authentication |
1.3.6.1.4.1.25623.1.0.109194 | Other | Windows Defender Firewall: Public Profile: Apply local connection security rules |
1.3.6.1.4.1.25623.1.0.109193 | Other | Windows Defender Firewall: Public Profile: Apply local firewall rules |
1.3.6.1.4.1.25623.1.0.109170 | Other | Microsoft Windows Defender AV: Turn off Windows Defender Antivirus |
1.3.6.1.4.1.25623.1.0.109152 | Other | Microsoft Windows: Accounts: Block Microsoft accounts |
1.3.6.1.4.1.25623.1.0.109131 | Other | Microsoft Windows 10: Deny log on through Remote Desktop Services |
1.3.6.1.4.1.25623.1.0.109117 | Other | Microsoft Windows 10: Allow log on through Remote Desktop Services |
1.3.6.1.4.1.25623.1.0.109116 | Other | Microsoft Windows 10: Allow log on locally |
1.3.6.1.4.1.25623.1.0.109113 | Other | Microsoft Windows 10: Access this computer from the network |
1.3.6.1.4.1.25623.1.0.109102 | Other | Microsoft Windows: Join Microsoft MAPS |
1.3.6.1.4.1.25623.1.0.109095 | Other | Microsoft Windows: Prevent the usage of OneDrive for file storage |
1.3.6.1.4.1.25623.1.0.109094 | Other | Microsoft Windows 10: Allow Telemetry |
1.3.6.1.4.1.25623.1.0.109074 | Other | Microsoft Office: Enable Automatic Updates |
1.3.6.1.4.1.25623.1.0.109001 | Other | Read all Windows Policy Security Settings (Windows) |
1.3.6.1.4.1.25623.1.0.108291 | Other | CPE-based Policy Check Error |
1.3.6.1.4.1.25623.1.0.108081 | Other | AKIF Orientierungshilfe Windows 10: Fehler |
1.3.6.1.4.1.25623.1.0.108080 | High | AKIF Orientierungshilfe Windows 10: Nicht erfuellt |
1.3.6.1.4.1.25623.1.0.108079 | Other | AKIF Orientierungshilfe Windows 10: Erfuellt |
1.3.6.1.4.1.25623.1.0.108078 | Other | AKIF Orientierungshilfe Windows 10: Ueberpruefungen |
1.3.6.1.4.1.25623.1.0.106434 | Other | Cisco IOS Compliance Check: Error |
1.3.6.1.4.1.25623.1.0.106433 | High | Cisco IOS Compliance Check: Failed |
1.3.6.1.4.1.25623.1.0.106432 | Other | Cisco IOS Compliance Check: Passes |
1.3.6.1.4.1.25623.1.0.106431 | Other | Cisco IOS Compliance Check |
1.3.6.1.4.1.25623.1.0.105991 | Other | Windows Registry Check: Errors |
1.3.6.1.4.1.25623.1.0.105990 | High | Windows Registry Check: Violations |
1.3.6.1.4.1.25623.1.0.105989 | Other | Windows Registry Check: OK |
1.3.6.1.4.1.25623.1.0.105988 | Other | Windows Registry Check |
1.3.6.1.4.1.25623.1.0.105781 | Other | SSL/TLS: Policy Check OK |
1.3.6.1.4.1.25623.1.0.105780 | High | SSL/TLS: Policy Check Violations |
1.3.6.1.4.1.25623.1.0.105778 | Other | SSL/TLS: Policy Check |
1.3.6.1.4.1.25623.1.0.103964 | High | CPE-based Policy Check Violations |
1.3.6.1.4.1.25623.1.0.103963 | Other | CPE-based Policy Check OK |
1.3.6.1.4.1.25623.1.0.103962 | Other | CPE Policy Check |
1.3.6.1.4.1.25623.1.0.103943 | Other | File Checksums: Errors |
1.3.6.1.4.1.25623.1.0.103942 | High | File Checksums: Violations |
1.3.6.1.4.1.25623.1.0.103941 | Other | File Checksums: Matches |
1.3.6.1.4.1.25623.1.0.103940 | Other | File Checksums |