Skip to content

Tags

10.3 Disable Autorun and Autoplay for Removable Media#

10.5 Enable Anti-Exploitation Features#

3.10 Encrypt Sensitive Data in Transit#

3.11 Encrypt Sensitive Data at Rest#

3.14 Log Sensitive Data Access#

3.3 Configure Data Access Control Lists#

4.1 Establish and Maintain a Secure Configuration Process#

4.3 Configure Automatic Session Locking on Enterprise Assets#

4.4 Implement and Manage a Firewall on Servers#

4.5 Implement and Manage a Firewall on End-User Devices#

4.8 Uninstall or Disable Unnecessary Services on Enterprise Assets and Software#

5.2 Use Unique Passwords#

5.4 Restrict Administrator Privileges to Dedicated Administrator Accounts#

6.2 Establish an Access Revoking Process#

7.3 Perform Automated Operating System Patch Management#

8.2 Collect Audit Logs#

8.3 Ensure Adequate Audit Log Storage#

8.4 Standardize Time Synchronization#

8.5 Collect Detailed Audit Logs#

8.9 Centralize Audit Logs#

Access, Authentication and Authorization#

Additional Process Hardening#

Automated#

Command Line Warning Banners#

Configure /dev/shm#

Configure /home#

Configure /tmp#

Configure /var#

Configure /var/log#

Configure /var/log/audit#

Configure /var/tmp#

Configure AppArmor#

Configure Data Retention#

Configure IPv4 iptables#

Configure IPv6 ip6tables#

Configure Logging#

Configure PAM#

Configure SSH Server#

Configure Software Updates#

Configure System Accounting (auditd)#

Configure Time Synchronization#

Configure UncomplicatedFirewall#

Configure auditd file access#

Configure auditd rules#

Configure chrony#

Configure iptables#

Configure iptables software#

Configure journald#

Configure nftables#

Configure ntp#

Configure privilege escalation#

Configure rsyslog#

Configure systemd-timesyncd#

Configure time-based job schedulers#

Disable Automounting#

Disable unused filesystems#

Disable unused network protocols and devices#

Ensure auditing is enabled#

Ensure journald is configured to send logs to a remote log host#

Ensure time synchronization is in use#

Filesystem Configuration#

Filesystem Integrity Checking#

Firewall Configuration#

GNOME Display Manager#

IG1#

IG2#

IG3#

Initial Setup#

Level 1#

Level 2#

Local User and Group Settings#

Logging and Auditing#

M1018#

M1022#

M1026#

M1027#

M1028#

M1029#

M1030#

M1031#

M1034#

M1035#

M1036#

M1037#

M1038#

M1041#

M1042#

M1046#

M1047#

M1050#

M1051#

M1053#

MA1027#

MA1041#

Mandatory Access Control#

Manual#

Network Configuration#

Network Parameters (Host Only)#

Network Parameters (Host and Router)#

Secure Boot Settings#

Server#

Service Clients#

Services#

Set Shadow Password Suite Parameters#

Special Purpose Services#

System File Permissions#

System Maintenance#

T1003#

T1003.008#

T1005#

T1011#

T1018#

T1021#

T1021.004#

T1036#

T1036.002#

T1036.003#

T1036.005#

T1039#

T1040#

T1048#

T1048.002#

T1049#

T1053#

T1053.003#

T1055#

T1055.001#

T1055.009#

T1056#

T1056.001#

T1065#

T1068#

T1070#

T1070.002#

T1078#

T1078.001#

T1078.002#

T1078.003#

T1078.004#

T1082#

T1083#

T1087#

T1087.001#

T1087.002#

T1091#

T1098#

T1098.004#

T1105#

T1110#

T1110.001#

T1110.002#

T1110.003#

T1110.004#

T1114#

T1114.003#

T1135#

T1152#

T1152.001#

T1152.003#

T1152.004#

T1195#

T1195.001#

T1195.002#

T1200#

T1203#

T1204#

T1204.002#

T1210#

T1211#

T1212#

T1222#

T1222.001#

T1222.002#

T1498#

T1498.001#

T1498.002#

T1499#

T1499.001#

T1499.002#

T1542#

T1543#

T1543.002#

T1548#

T1548.001#

T1548.003#

T1552#

T1552.004#

T1557#

T1562#

T1562.001#

T1562.002#

T1562.004#

T1562.006#

T1565#

T1565.001#

T1565.003#

T1570#

T1572#

T1590#

T1590.005#

T1592#

T1592.004#

T1595#

T1595.001#

T1595.002#

TA0001#

TA0002#

TA0003#

TA0004#

TA0005#

TA0006#

TA0007#

TA0008#

TA0009#

TA0010#

TA0011#

TA0040#

User Accounts and Environment#

Workstation#