Back

Enable the crond service as necessary.


CONTROL ID
04974
CONTROL TYPE
Configuration
CLASSIFICATION
Preventive

SUPPORTING AND SUPPORTED CONTROLS




This Control directly supports the implied Control(s):
  • Disable all unnecessary services unless otherwise noted in a policy exception., CC ID: 00880

There are no implementation support Controls.


SELECTED AUTHORITY DOCUMENTS COMPLIED WITH




  • Ensure cron daemon is enabled and running Description: The `cron` daemon is used to execute batch jobs on the system. Rationale: While there may not be user jobs that need to be run on the system, the system does have maintenance jobs that may include security monitoring that have to run. If another… (5.1.1, CIS Amazon Linux 2 Benchmark, v.2.0.0, Level 1)
  • Ensure cron daemon is enabled and running Description: The `cron` daemon is used to execute batch jobs on the system. Rationale: While there may not be user jobs that need to be run on the system, the system does have maintenance jobs that may include security monitoring that have to run. If another… (5.1.1, CIS Amazon Linux 2 Benchmark, v.2.0.0, Level 2)
  • Title: Enable crond Daemon Description: The crond daemon is used to execute batch jobs on the system. Rationale: While there may not be user jobs that need to be run on the system, the system does have maintenance jobs that may include security monitoring that have to run and crond is used to ex… (Rule: xccdf_org.cisecurity.benchmarks_rule_6.1.2_Enable_crond_Daemon Artifact Expression: xccdf_org.cisecurity.benchmarks_ae_6.1.2.1_services.crond, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable crond Daemon Description: The crond daemon is used to execute batch jobs on the system. Rationale: While there may not be user jobs that need to be run on the system, the system does have maintenance jobs that may include security monitoring that have to run and crond is used to … (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.2_Enable_crond_Daemon Artifact Expression:xccdf_org.cisecurity.benchmarks_ae_6.1.2.1_services.crond, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Enable crond Daemon Description: The crond daemon is used to execute batch jobs on the system. Rationale: While there may not be user jobs that need to be run on the system, the system does have maintenance jobs that may include security monitoring that have to run and crond is used to … (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.2_Enable_crond_Daemon Artifact Expression:xccdf_org.cisecurity.benchmarks_ae_6.1.2.1_services.crond, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Enable cron Daemon Description: The cron daemon is used to execute batch jobs on the system. Rationale: While there may not be user jobs that need to be run on the system, the system does have maintenance jobs that may include security monitoring that have to run and cron is used … (Rule: xccdf_org.cisecurity.benchmarks_rule_9.1.1_Enable_cron_Daemon Artifact Expression: xccdf_org.cisecurity.benchmarks_ae_9.1.1.1_services.crond, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Enable cron Daemon Description: The cron daemon is used to execute batch jobs on the system. Rationale: While there may not be user jobs that need to be run on the system, the system does have maintenance jobs that may include security monitoring that have to run and cron is used … (Rule: xccdf_org.cisecurity.benchmarks_rule_9.1.1_Enable_cron_Daemon Artifact Expression: xccdf_org.cisecurity.benchmarks_ae_9.1.1.1_services.crond, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Ensure cron daemon is enabled Description: The `cron` daemon is used to execute batch jobs on the system. Rationale: While there may not be user jobs that need to be run on the system, the system does have maintenance jobs that may include security monitoring that have to run, and `cron` is used to … (5.1.1, CIS Oracle Linux 8 Benchmark, Server Level 1, v1.0.1)
  • Ensure cron daemon is enabled Description: The `cron` daemon is used to execute batch jobs on the system. Rationale: While there may not be user jobs that need to be run on the system, the system does have maintenance jobs that may include security monitoring that have to run, and `cron` is used to … (5.1.1, CIS Oracle Linux 8 Benchmark, Server Level 2, v1.0.1)
  • The crond service should be enabled or disabled as appropriate. Technical Mechanisms: via chkconfig Parameters: enabled / disabled References: Section: 3.4, Value: enabled CCE-U-203 (CCE-4324-0, Common Configuration Enumeration List, Combined XML: Red Hat Enterprise Linux 5, 5.20130214)